Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. 2020/07/19 10:56:36 fuzzer started 2020/07/19 10:56:36 dialing manager at 10.128.0.26:33695 2020/07/19 10:56:37 syscalls: 3087 2020/07/19 10:56:37 code coverage: enabled 2020/07/19 10:56:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 10:56:37 extra coverage: enabled 2020/07/19 10:56:37 setuid sandbox: enabled 2020/07/19 10:56:37 namespace sandbox: enabled 2020/07/19 10:56:37 Android sandbox: enabled 2020/07/19 10:56:37 fault injection: enabled 2020/07/19 10:56:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 10:56:37 net packet injection: enabled 2020/07/19 10:56:37 net device setup: enabled 2020/07/19 10:56:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 10:56:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 10:56:37 USB emulation: /dev/raw-gadget does not exist 10:59:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 351.049165][ T32] audit: type=1400 audit(1595156384.814:8): avc: denied { execmem } for pid=8443 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 351.349740][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 351.645739][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 351.958533][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.965929][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.975397][ T8444] device bridge_slave_0 entered promiscuous mode [ 352.020959][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.028557][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.037969][ T8444] device bridge_slave_1 entered promiscuous mode [ 352.131774][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.149283][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.221254][ T8444] team0: Port device team_slave_0 added [ 352.233291][ T8444] team0: Port device team_slave_1 added [ 352.298394][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.305876][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.331926][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.346994][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.354014][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.381326][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.585161][ T8444] device hsr_slave_0 entered promiscuous mode [ 352.738182][ T8444] device hsr_slave_1 entered promiscuous mode [ 353.202684][ T8444] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 353.246483][ T8444] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 353.307710][ T8444] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 353.585331][ T8444] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 354.011584][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.074506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.083859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.121143][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.157271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.167167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.176564][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.183813][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.233328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.242603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.252520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.262381][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.269646][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.278565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.289369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.369420][ T8444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.379907][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.406326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.418243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.428387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.438999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.449182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.458816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.469093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.478794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.561736][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.579256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.589008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.598277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.606565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.674322][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.684887][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.736841][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.747550][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.768963][ T8444] device veth0_vlan entered promiscuous mode [ 354.790065][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.799093][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.816351][ T8444] device veth1_vlan entered promiscuous mode [ 354.881887][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.891435][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.901366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.911175][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.931827][ T8444] device veth0_macvtap entered promiscuous mode [ 354.950547][ T8444] device veth1_macvtap entered promiscuous mode [ 354.992511][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.004396][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.013913][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.023219][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.033339][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.057839][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.080689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.091051][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:59:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/protocols\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 10:59:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) 10:59:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) io_setup(0x1, &(0x7f0000000380)) 10:59:50 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 10:59:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x40045565) 10:59:50 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000000480)=""/255) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f00000002c0)) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r6 = dup2(r5, r4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)) ioctl$KDSKBLED(r6, 0x4b65, 0x499) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a02e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 10:59:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2, 0x4}}, 0x24) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x2, &(0x7f0000000100)=0x0) ftruncate(r4, 0x48280) io_submit(r5, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_pgetevents(r5, 0x5, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000200)={0x77359400}, 0x0) dup2(r3, r2) r6 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000000)={0x5}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r7, r6) bind(r3, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e24, @rand_addr=0x64010101}, 0x3, 0x3, 0x3, 0x3}}, 0x80) 10:59:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), 0xfffffffffffffc99) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x0, 0xbde3}, 0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r3, 0x6}, 0x8) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) io_setup(0x2e, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) [ 357.736853][ C0] hrtimer: interrupt took 53735 ns 10:59:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000040)=0xffffffffffffff38) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0x0, 0xbde3}, 0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={r4, 0x8, 0x7, [0xdbe, 0x7ff, 0x8001, 0xfff9, 0x40, 0x99, 0x1]}, 0x16) dup2(r3, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES32=r3], &(0x7f00000002c0)=""/266, 0x26, 0x10a, 0x8}, 0x20) inotify_init() set_tid_address(&(0x7f0000000000)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) 10:59:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b80080003000f00000008001b0000000000"], 0x34}}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 358.076394][ T8709] BPF:Invalid magic 10:59:52 executing program 0: openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/221, 0xdd}], 0x1) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000240)=""/229) ioctl$int_in(r0, 0xc0045002, &(0x7f0000000040)) 10:59:52 executing program 1: rt_sigpending(&(0x7f0000000000), 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101001, 0x42) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1e8306a4, 0x3ff, 0x401}, &(0x7f00000000c0)=0x10) r1 = openat$thread_pidfd(0xffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x200400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x200, 0x1, 0x8000, 0x200, r0, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x40) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[r0, r1, r0, r2, r0], 0x5) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f00000001c0)=0x51, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x26}, 0x9}, @in6={0xa, 0x4e23, 0xb5a, @remote, 0x80}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x810000, @private0={0xfc, 0x0, [], 0x1}, 0x6}, @in6={0xa, 0x4e22, 0x1f, @private2, 0xca72}, @in6={0xa, 0x4e21, 0x80000001, @loopback, 0x1}, @in6={0xa, 0x4e20, 0xe1e, @dev={0xfe, 0x80, [], 0x1c}, 0x6}, @in6={0xa, 0x4e23, 0x7fffffff, @remote, 0x1000}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xe4) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x7, 0x20000) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000380)=&(0x7f0000000340)) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f00000003c0)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000780)={0x6, &(0x7f0000000400)=[{}, {}, {@none}, {@none}, {}, {@none}]}) r5 = openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x40, 0x0) ioctl$MON_IOCX_GETX(r5, 0x400c920a, &(0x7f0000000880)={&(0x7f0000000800), &(0x7f0000000840)}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCCONNECT(r6, 0x4004743a, &(0x7f0000000900)) setsockopt$sock_int(r7, 0x1, 0xc, &(0x7f0000000940)=0x2, 0x4) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x5) openat$cgroup(0xffffffffffffffff, &(0x7f00000009c0)='syz1\x00', 0x200002, 0x0) [ 358.446885][ T32] audit: type=1400 audit(1595156392.203:9): avc: denied { execmem } for pid=8719 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 358.812989][ T8721] IPVS: ftp: loaded support on port[0] = 21 10:59:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @random="8d8d0fa58420"}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000000)) r6 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x809, 0x0, 0x0, 0x0, 0x20}, r6, 0x3, 0xffffffffffffffff, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 359.133690][ T8746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.245497][ T8746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x201}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1\x00', r6}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 359.426962][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 359.632885][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.640276][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.649783][ T8721] device bridge_slave_0 entered promiscuous mode [ 359.665499][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.674094][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.683460][ T8721] device bridge_slave_1 entered promiscuous mode [ 359.712197][ T8849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.780107][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.797935][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.853640][ T8867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.926103][ T8721] team0: Port device team_slave_0 added [ 359.954378][ T8721] team0: Port device team_slave_1 added 10:59:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007665746800000000eaff028008001300", @ANYRES32=r1, @ANYBLOB="a936850e452fa9acbc05"], 0x3c}}, 0x0) [ 360.039055][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.046111][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.072917][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.140245][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.147560][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.173622][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.213273][ T8890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.329569][ T8890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.435250][ T8721] device hsr_slave_0 entered promiscuous mode 10:59:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x1b0, 0x6600, 0x2f47, 0x1b0, 0x245, 0x288, 0x2e8, 0x2e8, 0x288, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22]}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x66}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3ac) [ 360.477702][ T8721] device hsr_slave_1 entered promiscuous mode [ 360.529427][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.538029][ T8721] Cannot create hsr debugfs directory [ 360.670698][ T8919] xt_NFQUEUE: number of total queues is 0 10:59:54 executing program 0: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x492400, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x401, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b700000000000000000000000000a700e9285cbc464703d69135c180703624803a3975feb7efd86f23385ea4665f170400000000000000cab4f55b2e0d06378778fa23dfbf4d1c5df6f3cb3b6e7f5b745457d42f4b381ea8693fac5125a595a662a800000000858bf310630d7ed8cfcf00c5349b07166a6d0c2b2c410e22b093565a7bb5b59af0f004d74a4a725c2eff90a446574a735e6dd502818be3d922b4592c652784d6748131757c5c5f3c869029e6a5e85906656bc137119c2734c82a4ce52e86cb1ccf1f54e7819fa51d00"/227], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3, 0x10, &(0x7f0000000000)={0x3}, 0x10, r2}, 0x74) [ 361.120324][ T8721] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 361.198071][ T8721] netdevsim netdevsim1 netdevsim1: renamed from eth1 10:59:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000007c0)='c[\a\x00\x00\n\n\n\n\x00\x00\xc8 \xf4\xc1\xca\f\x1ff\xf0\xed\xe2ZX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\x867\xc0\xae$\xef\x1f\x1deq*\xeb\x00\xffx\x7f\xc4-\x03\x00\x00\x00\x00\x00\x00\x00]\x17\x7f\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00}\x8f5sh\xe6b?T K\xdd\xa1!\xf2\x99|\x92\xcf\x979h\r\xb2\x89_\a\xf5[J\xbd\xa5\x91\xb1>\xd9m\xcc\x03\r\xba\xe5Y\x9c7\x15?\xec\xf8\x90<\x1c\x93\x81\x8c\va\xa4\xa7\x19\xa3\xeb\xb4:\xa1t\x9c\x03O\x99T\x04\v\x95\xe1\x94\xef\xfd\xe4\x9e\xfaX\xfb\xd8\xa7V\xf3~\x9c8\x17\x1c\xc3\x97T\x8eO\xcc\x89\xdb\xc2J\x97\xfaX\x9a\xb3\x03\xf2\t*\xe3\xa4\xbc\tL\x84\xea\xa3Ypt\x1d-\xe4\x8f\xee\xe5u\xc9(.\x98\x8f\tAG+cH)\x14\xa7\xc4\"\xb8z\x181,}\x88tu\xd9e\x89 \xf6\xf0s+\x0f\xc5\x96\xea\x1f\xd4\xef\na\xc8e9\x92Yy\ta\xac\x9d\xcalU3\x13\fQ%\xb4\x9b\x1d\x18\xa6\xed\xc6\xb4w\xeaN=J1\xa4\xf89\xe2\x93\xab\x9b \x1bM\bV\xe2\xde\xd6!\f\x93du\x7f?\xbf{n\x7f\xc9\xb1\xf4\xfdcY\x16\x94\x7f\xe9\x8en\x8b\xfb\xdb\x9c\xa2\xff\xdc\v\xfa\xcd\xe62\xa3\xc9E\xf7\xd6\x0f[\a\xdb\x9d\x86\xbb\xefU\x87\xca\xb6~\xdb+uhm\x9a\t\x1e\xfe\x83\xff\x118\xb9\xb5F\xad\xea\xc3c\x9d\x82\xc5\xeb\xe5%\x92\x85\x85%\xbf\x94\xf0\xb1Oa\xc7\x00y\xae\x81\xf5\x99\xac\x02\x90\xcd\xb2\\CA`\xa4\xcd\x90\xf0\xbb\x02-\xbc\r\x99\xb7\xbe\x99\x91\x82\xbf\xfb;\x96\x1a\xb2\xffv/;}\xa1L\xafXl\r\x1a\a]@5^_\xac*\'\xc8\x91\xa8\rz\xc7\x1d\x97,\xd1\x96H\xe4^\t\x82\x0f\x90mRdk\x80>\x1f\xc6\xf1\x05!\xdbg2\x11\x8e\x83\xac\x06\x87\xf3\xc1\xb3\x06\xd4\x10\x82\xd3\xf2\r\x98k\x06\\jZ\xc9\xf3\xf9\xfdF\xb8Rm\xc9\x06\xc9\xd1\xb6\xf4|@\x82.\xb3S\x98\xdf\x9c\xaeN\xffR\xa9c\xbb\xf0\xa2\xc3|\xb9F4\xcc\xd07\xfc5\xfag\xddH\xc5!\xff\xff\x00\x00\x00\x00\x00\x00\xdc`\x92\xcd\xc4\xe5\x93\xff-\xf19\xde\xfd\x17Y<\xea\xf6\xa8?\x88g_\xc6\x96\x88\x9f\xe0\xb0\x93_%\x15\xa9\x9cl\x1bo\xf6\x9dLuk%\x97\xc6r\x9c}\xd3\xfb\xe8\xbf') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0xc001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7}, 0x0, 0x5, 0x3ff, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) [ 361.287944][ T8721] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 361.347379][ T8721] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 361.488617][ T8969] IPVS: ftp: loaded support on port[0] = 21 [ 361.728825][ T8970] IPVS: ftp: loaded support on port[0] = 21 [ 361.779741][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.899518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.908562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.939858][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.975594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.985939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.995345][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.002605][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 10:59:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xe8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x6, 0x440100) r1 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 362.098014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.107312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.117110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.126398][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.133655][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.144661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.155424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.166087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.176611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.186795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.197344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.239553][ T8721] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.250628][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.320730][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.400241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.409892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.419503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.430085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.439686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.449098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.456814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.641186][ T8721] device veth0_vlan entered promiscuous mode [ 362.677665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.686584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.696465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.706707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.716707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.744760][ T8721] device veth1_vlan entered promiscuous mode [ 362.852501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.862154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.871043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.879740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.902205][ T8721] device veth0_macvtap entered promiscuous mode [ 362.961402][ T8721] device veth1_macvtap entered promiscuous mode [ 362.997445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.007871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.017559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.072465][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.083604][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.097277][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.131038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.140182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.150135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.162044][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:59:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xe8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x6, 0x440100) r1 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 363.172643][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.186136][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.239328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.251073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:59:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) socket$caif_stream(0x25, 0x1, 0x2) 10:59:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'xfrm0\x00', 0x1}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @local, @val, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @timestamp}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 10:59:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x74, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0xb, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14}}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="2b91de07068520"], 0x4c}}, 0x0) 10:59:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb0}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) 10:59:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00889a86dd002c00fe8000000000001000000000000057a0d6c83476e9e400000000000000000001"], 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "08a5fed27b48ddb23c2a7e7459dab7b04732c79a"}, 0x15, 0x2) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 365.414456][ T9087] team0: Device vlan2 is already an upper device of the team interface [ 365.924186][ T9106] team0: Device vlan2 is already an upper device of the team interface 11:00:00 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x10, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000040), 0x43) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r5 = openat$mice(0xffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x80000) bind$ax25(r5, &(0x7f00000001c0)={{0x3, @null, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) dup2(r4, r3) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000080)={0x2, "a5b2d9"}, 0x6) r6 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000000)={0x5}) r7 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x9, 0x800) ioctl$SCSI_IOCTL_STOP_UNIT(r7, 0x6) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r8, r6) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000002c0)) 11:00:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = dup3(r0, r1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000000)={0x10001, 0x3f, 0x1728cad1, 0x8001}) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r4, r6, 0x0) 11:00:00 executing program 1: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000001, &(0x7f0000000280)=""/133, &(0x7f0000e5f000)=0x85) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) creat(&(0x7f0000000180)='./file0\x00', 0x82) accept4(0xffffffffffffffff, &(0x7f0000000440)=@xdp, &(0x7f00000001c0)=0x80, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r1], 0x70}, 0x1, 0x0, 0x0, 0x4000880}, 0x40) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$btrfs_control(0xffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x480, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0405405, &(0x7f0000000500)={{0x3, 0x2, 0xd5, 0x2, 0xffffb516}, 0x20, 0x4, 0x7}) r4 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r4, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 11:00:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xe4, 0x1134, 0x0, 0x0, 0x1218, 0x1f0, 0x1218, 0x1218, 0x1f0, 0x1218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xe4, 0x52020000}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "519c1c900000009a0200"}}, {{@uncond, 0x0, 0xec, 0x10c, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x2, 0x4, 0x0, [0x6, 0xff, 0xfffa, 0x101, 0x3, 0x400, 0x100, 0x4, 0x3, 0x7, 0xb9, 0x4, 0x0, 0x8000, 0x3d5, 0x1], 0xb}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x314) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x3, 0x2) dup2(r4, 0xffffffffffffffff) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5, 0x200}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0086426, &(0x7f0000000380)={0x3, &(0x7f0000000400)}) r7 = openat$cachefiles(0xffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x10201, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x23, &(0x7f0000000400)=0x6, 0x4) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000003c0)={0x0, 0x34}) [ 367.306400][ T32] audit: type=1804 audit(1595156401.062:10): pid=9127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/5/file0" dev="sda1" ino=15747 res=1 [ 367.368043][ T9127] IPVS: ftp: loaded support on port[0] = 21 11:00:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f00000003c0)={0x9f0000, 0x0, 0x5333c379, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x98092a, 0x8, [], @p_u16=&(0x7f0000000240)=0x5}}) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x7134b074, 0x1040000007, 0x1, 0x4, 0x0, 0x4cb, 0x791]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8011}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:00:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xfc, 0xfc, 0xfc, 0x0, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'team0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xfc, 0xa, {0x9000000}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'erspan0\x00', {0x0, 0x0, 0x0, 0x0, 0x4000000, 0x9, 0x7f}}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'macvlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2bc) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7ff, 0x1f, 0xe8, 0x450}]}, 0x8) [ 367.677178][ T32] audit: type=1804 audit(1595156401.431:11): pid=9152 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/5/file0" dev="sda1" ino=15747 res=1 [ 367.704501][ T9152] IPVS: ftp: loaded support on port[0] = 21 [ 367.762761][ T9157] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 367.992564][ T9188] xt_hashlimit: max too large, truncated to 1048576 [ 368.000057][ T9188] xt_hashlimit: overflow, try lower: 0/0 [ 368.032356][ T9188] xt_hashlimit: max too large, truncated to 1048576 [ 368.039290][ T9188] xt_hashlimit: overflow, try lower: 0/0 11:00:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = dup2(r3, r2) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x301b22, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x68000020}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r6, @ANYRES16=r4, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x14}, 0x40) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000591f186ad7a7594fb018359978217be2000000000000000000f8000000000000"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r7, 0x0, 0x4ffe0, 0x0) r8 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f0000000000)={0x4}) dup2(0xffffffffffffffff, r8) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000140)) 11:00:01 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e725f696e6f6465ba1232733debb08b48462dcf16f6abc36bab1a992a6e04ca3086144224b036"]) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000140)={0xec3, 0x6}) dup2(r3, r2) linkat(r1, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000040)='./file0\x00', 0x0) [ 368.309639][ T9194] tmpfs: Unknown parameter 'nr_inodeº2s' [ 368.391627][ T9194] tmpfs: Unknown parameter 'nr_inodeº2s' 11:00:02 executing program 1: mq_open(&(0x7f0000000180)='bdev\x00', 0x40, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x3bf2815b, 0x1}) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) bind$rose(r1, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) 11:00:02 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() ioctl$FIOCLEX(r1, 0x5451) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x40602, 0x5c) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f00000000c0)=0xffff7cc7, 0x4) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0x20c000, 0x8) mknodat(r5, &(0x7f0000000080)='./file0\x00', 0x40, 0x5) ptrace$setopts(0x4206, r0, 0x635, 0x20) close(r1) [ 368.921467][ T32] audit: type=1804 audit(1595156402.681:12): pid=9209 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/9/file0" dev="sda1" ino=15755 res=1 [ 368.945779][ T32] audit: type=1804 audit(1595156402.681:13): pid=9210 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/9/file0" dev="sda1" ino=15755 res=1 11:00:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newrule={0x4c, 0x20, 0x300, 0x70bd2a, 0x25dfdbff, {0x2, 0x80, 0x20, 0x0, 0x8, 0x0, 0x0, 0x2, 0x1}, [@FRA_FLOW={0x8, 0xb, 0x3}, @FRA_SRC={0x8, 0x2, @private=0xa010102}, @FRA_DST={0x8, 0x1, @loopback}, @FRA_FLOW={0x8, 0xb, 0xffffffff}, @FRA_FLOW={0x8, 0xb, 0x5}, @FRA_FLOW={0x8, 0xb, 0x100}]}, 0x4c}}, 0x20000000) 11:00:03 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0xc2e02, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000200)) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000180)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5, 0x0, 0x2}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) fchmod(r3, 0x8) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x2, 0x3}) r4 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f00000001c0)) [ 369.229322][ T32] audit: type=1804 audit(1595156402.761:14): pid=9210 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/9/file0" dev="sda1" ino=15755 res=1 [ 369.425761][ T9215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.470433][ T9215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.561149][ T9215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.580191][ T9224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:00:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000040)="dfe96c10125cd78ca4cfeda99c25d7") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) r6 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000000)={0x5}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r7, r6) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="78000000100001040000000000000000000000009892f27466ee3d99bc47c4b762945c79e21bc99c33473a6bbb60f235e63a63cdedced6cfb9425eabafc21813785dd2d893eac768dbe3fce82a042e0c0aba02d4b4f60b27bf2c924c0d77411d9c2499033992b5767a55c12edb6ea6d0d604a02087049500a244", @ANYRES32=r8, @ANYBLOB="0000000000000000aa1df780090001007866726d00000000340002800800020003000000080002000000000008e7010004000000080001000400000008000100000000000800020004000000140003007663616e3000"/96], 0x78}}, 0x200400c0) uname(&(0x7f00000002c0)=""/255) [ 369.905279][ T9229] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 11:00:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff52) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000180)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000000)={r6, 0x1, 0x6, @random="eae8a73aee80"}, 0x10) 11:00:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r7, 0x0, 0xbde3}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r7, 0xb5b0}, &(0x7f0000000040)=0x8) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r8, 0x0, 0xd811) [ 370.191859][ T9235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.292051][ T9241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:04 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400000, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000002000afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x8824) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$VIDIOC_S_FBUF(r1, 0x402c560b, &(0x7f0000000100)={0xa3, 0x40, &(0x7f00000000c0)="5789b69f7917340808ba5376aa319343616d86693b9f10de147454e5d3bbdd9bd4d78250f834f8e198d6ef3acaca", {0x6, 0x8c2e, 0x384c4150, 0x6, 0xcf, 0x1, 0x2, 0x1000}}) 11:00:04 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r3, 0x400, 0x70bd2b, 0x25dfdc02, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040880) setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0xfffffffffffffff1, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x8001, 0x80000001}, 0x14) shutdown(r0, 0x2) 11:00:04 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r3, 0x400, 0x70bd2b, 0x25dfdc02, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040880) setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0xfffffffffffffff1, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x8001, 0x80000001}, 0x14) shutdown(r0, 0x2) 11:00:04 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r3, 0x400, 0x70bd2b, 0x25dfdc02, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040880) setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0xfffffffffffffff1, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="451202c910d509481309"], 0x14}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 11:00:05 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r3, 0x400, 0x70bd2b, 0x25dfdc02, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040880) setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0xfffffffffffffff1, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:05 executing program 0: sysinfo(&(0x7f00000007c0)=""/142) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14002, 0x0) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="7f9c273ef4b2f65aeb40c60e67966f821c7421ee2750818469ca2563bfaf5f5897a2ef45ad8f0f6087abe4e7afd6b786779526d4d9ccec2bb74e772b83843fa14ec725", 0x43}, {&(0x7f0000000100)="2b654dfd891d40c48efab12065e1eb20bbf1006462da6d", 0x17}], 0x2, &(0x7f0000000180)=[@op={0x10}, @assoc={0x10, 0x117, 0x4, 0xbde}, @assoc={0x10, 0x117, 0x4, 0x8001}, @assoc={0x10, 0x117, 0x4, 0x401}], 0x40, 0x1}, 0xc001800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$P9_RLINK(r0, &(0x7f0000001700)={0x7, 0x47, 0x1}, 0x7) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001640)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x5, @remote, 0x8001}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000300)="a576e19b1ad002a89fc66af306422238de6e05d59571662286fb5117ab16c13af4661db292bf5fa8d11389f75cbf446d6bba832646e4fce68739f35d8e403847c39143dc7e888a95e260a28b1dc06a0df5dadd56a3ba84ec2d9139d19cada8e9d7e044f757f87ded754fd86fccaaf7ff0105b9911aef45553540f22587733b482eb1c0e794e94c0305d437d646a9bdac7c51f62f1ebda6e521c1b98bedf456cc0cf479212341d25e7818fd23", 0xac}, {&(0x7f00000003c0)="05ef59479c105ce30e099da72dd933738eaadbb946984739fded953e45838aa7980bfb", 0x23}, {&(0x7f0000000400)="887318a06c7936950cd341268e1c88d63f9a7de43eca07980dc5888cbb7631d9e4ae1c38895a82f6274c88dab9d4155d5c63be3ae6c9584a0b0bf044da4df7dea3744d167b4b1f0629edf1c1c40b56d8825bd46165b981eb71af56bac515628d2992fbc1498c", 0x66}, {&(0x7f0000000480)="60268f153db8e0b49d3db6b5566987231d0f413f852ea4c46807d613b1cbbb9bdc3a0fbeeab360eccd8dc8b3c471e982b9f4990318b3b897b2cf8563aca024c58785c9a4ea647c4c7d988d140f0c0207a65dc009ed52c6c9335fee4954d4fe859d6fa2d73d36f62c253c55a4dd2eaddc1ba74e915e4347860082bdd0afa012d09fb2144fe1f280f80bb9c58f153c54ad0d3f7ad69307bec4cabe3c8ee3056a5917bfc47049c93684c838", 0xaa}, {&(0x7f0000000540)="9a9c77f7f4fd178f81eab0adaee41396058f44eb7415fe86447e26f97808", 0x1e}], 0x5, &(0x7f00000005c0)=[@dstopts_2292={{0x24, 0x29, 0x4, {0x2e, 0x1, [], [@jumbo={0xc2, 0x4, 0x2}, @pad1]}}}], 0x24}}, {{&(0x7f0000000600)={0xa, 0x4e20, 0x5, @ipv4={[], [], @multicast1}, 0x1}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000640)="be547db06e2c40", 0x7}, {&(0x7f0000000680)="336f00f17358302e9b9ba1c29230bb1e64abfaf398c1d0c38623da9ffea76c08ce4007b70eddd4bba814948024c60e538819cb7087aabcad5ab6b6ab72184083e20f5a095f6832f23f4dca3149793205d181719e4d3b4e69ef04e56bdb505f16c0", 0x61}, {&(0x7f0000000700)="9469929249802de0f07b1952cd8e757adc56c5f2879289b53cc47475d296407b4b0ad0a0b7cde1fce1c54e40fab8b59db08ff63cf13abd28f00ac7d09273652aae27069410baa06786dc6aeafa61260c8ef34404e97639b2c2bc0f25c6e23622f6b24adace5c9a97a062350316b0619f9d", 0x71}], 0x3, &(0x7f0000000880)=[@hopopts={{0xec, 0x29, 0x36, {0x5c, 0x1a, [], [@ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x10, @loopback}, @generic={0x8, 0x4d, "9f95cb905b05dfec045fbb1c49533f391c0bec9be2b792d38e904b0ff3e24811eed61feb8df2f719c0e00be76fb1fe1ef5eff5042e0445ffa4b1159ed41ab94273f4828319600de1fbce957fb4"}, @ra={0x5, 0x2, 0x47f9}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @pad1, @calipso={0x7, 0x40, {0x0, 0xe, 0x5, 0x0, [0x40b28fa, 0x9, 0x401, 0x2, 0x7, 0x6, 0x100000000]}}, @hao={0xc9, 0x10, @loopback}, @enc_lim]}}}, @hopopts_2292={{0x84, 0x29, 0x36, {0x0, 0xd, [], [@pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @generic={0x60, 0x48, "5f5edb5409c5b8a457edb645de8d83f1246ab519e74863b04c97a86b4df19794ab18bf8fd88fd3e8aa9a929647ba8039c33fcdf6768348f396655e2ab04f1b90ac1cfb932cecb54d"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @dstopts_2292={{0x2c, 0x29, 0x4, {0x33, 0x2, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @pad1, @jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}], 0x19c}}, {{&(0x7f0000000a40)={0xa, 0x4e23, 0x4, @remote, 0x25}, 0x1c, &(0x7f0000000e80)=[{&(0x7f0000000a80)="9638616e0a67de53b0f74e17bfd818104782d0669cb76171fd7ae65de1564f94f59946366d97d651cdf9912b768afb60e9aeeefb0bdcb220b20864bea18c7f28e19c59fdbb664671cd", 0x49}, {&(0x7f0000000b00)="e3ee2a5da93f98dba0051b95b41b83b9912ed1b3831331319c4b267631296a6de12c4db7e5b45854dc1192fbd2028709b943a415ac4bb85a8d737608348796cc73c5cf", 0x43}, {&(0x7f0000000b80)="7bd77b64305dc6a712f3f3c1dcba2b4a69d4513a2b46ee58dccc43dfe129992ee213aefde64d04526c29ad9d212520fcf645ad39116436f2ce52c3361c2c0bac31e1deec16b348c99d4543e70064e4afe81582f5aa165f666553dc82592ffe5fb83fad01d29e8cbb84949be8e3d30c5e8dfa000c92d23654defa2199d202e42ed9c3a40e7d8fb44f941dc60fcc085d3edd2acc070f12327a51700dce04b9c0b4e7e5cb38283156ade6968b32a645b428e80b06f87795d845dbf34fec9c730a2aad48d4da51d464c4791d24eed6990ea85e8dca", 0xd3}, {&(0x7f0000000c80)="99fa1b286ba7cca5cd3c55a5261ece40d73f0b663c77ac012352b7d8f04cc9d49689e5be0b30b7142ef020bd6d8f40e5f31f3b565b35ce4cecbab9628d641f5847be697c3e836a50ed", 0x49}, {&(0x7f0000000d00)="2c87649da37e654e70e630165c27fca01c9004784d634f02740c93c16a6249e5d9a7128f9b9a33a1e25d7bbe5e69f5903fba411f79006ef432fa2ddff268a10d80380f915ec316b1ea85eea72195f463576c90aa2d60a32e2e2e7e2a8d8d98503acd0309567f47745f7fc38251ffbe85df9fa1a97c6a9c3f2cf036530068f902426e024ac85e503fb9822bfcec22f7fdbe089fd727f704c990e705530ff119cfd6f6f8aa7c201c9af6f43632", 0xac}, {&(0x7f0000000dc0)="b8afb32d02ccb2dc39f63cff1e1cdf0efa452c0708c48057fc7fbb3bc23f1372c33cfc709c3a686a81f038d795b0114dc3b4a36d7cddfb47864a8a5899b188eddb23b4010e4650621e458592788c84955968a9f9d473cb78faab1036ed641fe715f853fd95c60eec467bbd9d16cab57cd8b1ae8bd67bd46d084618223f0d22bcd75950af46173167a666b1448b92da4070f56f1707c78bf461", 0x99}], 0x6}}, {{&(0x7f0000000ec0)={0xa, 0x4e20, 0x3ff, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000f00)="539e2783d346894b3139fb24d20bab7caccf2f82e09d71f653e97319b0e0262c551b03e97d7cf8ec8461b02eb12dc113b22a5ba461a4fe91a62b93ab8ca0b173ba12b19cec19dc69c92ffe5b1a3d33", 0x4f}, {&(0x7f0000000f80)="61842e3dc62c42e25260d0a349c2455c5cfa0adb02543e398215", 0x1a}, {&(0x7f0000000fc0)="8474fb7626f93efc652dc64920fff6b4977d8bbe981c54bc2c3845c1b8ee9672e7fd63c35fd0c2b6758965d2c06e860d1c1fa120ea125fef72f393ce8ef3e4a177b5032abac40d34c694d4d4d17429bd28bfc168828d6c257a83225f60937839fd2d512f2ddf2a669935a2665288c3db35fd31454b3dced515c75fc5300832e52060a30fa2086979ac48227c4f890040c1e20bafd3a3c53266b606f84c9cfe5d5f11be007169aced9cdbccd42ec5b468263b0a3824132057b216cce9e20ee3db530c4883a4f6feb5077ee2", 0xcb}, {&(0x7f00000010c0)="9cb3afbbd3bf4f08b9108e3bd48b36dabace309d48a04aec26e7df721fae46cf7abdf74a481a20090edd67d6be4dee9ffd94801646c556fc4c49049e0798d355aae7f681601e6e24b7469b3d54be4dea8fddbaea8c7dd868f34bb5d7b565dd52e58ba919a8ce5c177f75e3775518aff965c30d3a3c812fe4588cf67bb813258b739fdd39f5179c7d010aa462cf3d3f53656195bd6fd2b646420f92f6601da7e7de029296ded91d0903df67a77cf3c871ce496ead8ab5dba5a578cee93b2a3e2bb3421b0ec4c2f6b800bd77420f30699505beded7acc02bab5473bd3d31db6555", 0xe0}, {&(0x7f00000011c0)="9f1ee0bd48c2fc9ce3f3fe3cd52c66adb1cde57995098f6fb9dd57de44c4f291ac35a4bf973ea93405681db5207168623791d668f26af7ca23396e1588a60a21cec5cc7390767218186d4380517bf669c67acbfabd7b05315149d7fdcfc52ae99b192f43d3f438cd664f35490116be9921dc0580122348ecc7d0004aee9c0298", 0x80}, {&(0x7f0000001240)="6af1445c14e4d510801b86ad83c37b2dfd9adeacb7c5cab6e8534327086a97368b0ae7acca30fecd04", 0x29}, {&(0x7f0000001280)="14d9af1c10da7966386bacf03c3508fcdf217c08ef0a026f47d7b8190c3e5ac5fff55a3da9dfbf7868cd7a3d624f7fea6810cd74c83a94186b62b7ca1e22cd2af81f387f8604edc7514b17e1a592532d7e9f402f4e98d0cff7e09d926fdd8edf44d1ce4cc0e7af5c323f494687ffb06164def71922486a1e57ce7f0e601029e45334bbd8ac2911eaf15782b7a7b660324a6de664792d24d1add11c850a13e6051cdfcf3635207d134de5ed9c0935baa23174ff9edf1a152d1bfe3b2be6e0ab1936321ebe264188fcb6b08c1615e5b5c5796de12c0e3a23b284c15207da04bccca0e16de71690d923ce34921ce0fad97df8cbdd9b360c7745", 0xf8}], 0x7, &(0x7f00000013c0)=[@hoplimit={{0x10, 0x29, 0x34, 0xe630}}], 0x10}}, {{&(0x7f0000001400)={0xa, 0x4e23, 0x8, @remote, 0x3}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000001440)="cc13c2e76b9e5470e256b746fc3d966cf1ca03dfa8c3b6552954a2f0bee52a36c7128d25a491fd5920c78b932375dc5692c1aa63ed36d5fc870f922a208956350af3e8eaed71f67591a762c658fd44794ddf207622abec55c4c61704af3312b755481f0eee94d2bec8c0390892f9be39135345f318f7b191ade6882d0187eb4dad743e0af72e1210cea1e20edfac81dbed2a66a43ac08c7ff81d1af640e32a71359b6754ff597834e9aa84e7f956196faad33cc56bd6de5565eabd021ece4137864e17fd0b43491f7932eed6bd2f688f800fde9a66ade1778d02", 0xda}], 0x1, &(0x7f0000001580)=[@dstopts={{0x1c, 0x29, 0x37, {0x0, 0x0, [], [@padn={0x1, 0x1, [0x0]}]}}}, @hopopts_2292={{0x9c, 0x29, 0x36, {0x2f, 0x10, [], [@calipso={0x7, 0x50, {0x3, 0x12, 0x56, 0x4, [0x7, 0x4, 0x3, 0x1f, 0xfff, 0xc16, 0x0, 0x401, 0x0]}}, @hao={0xc9, 0x10, @private2}, @jumbo={0xc2, 0x4, 0x61}, @ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}}}], 0xb8}}], 0x5, 0x20004004) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 11:00:05 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r3, 0x400, 0x70bd2b, 0x25dfdc02, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040880) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:05 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:05 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:06 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:06 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:06 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:06 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408600, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x108, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r3, 0x40043311, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r4 = socket$caif_stream(0x25, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0x6a, "aac62ad3a2fc55521c93434dd86c60bae485f993ec68179180895327a7fcff022b05c1b6ee11b3c159b3076bdc6d2f5b0517eb1619b23a213e93acb5dbc24eb5b0b2cdadf40fd5e6594bc285027f83e68eb78480ab4b12ea7905558019a3702fb617b4cb07abd3c9fe86"}, &(0x7f0000000480)=0x72) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000004c0)={r5, 0xffffffd5, 0x10}, &(0x7f0000000500)=0xc) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000580)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20048850}, 0x40008815) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc01cf509, &(0x7f00000005c0)={0xffffffffffffffff, 0x7ff, 0x8000, 0x100000001}) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000600)=0x1ff) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000640)={@rand_addr=0x64010101, @broadcast, 0x1, 0x1, [@rand_addr=0x64010100]}, 0x14) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x4001, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 11:00:06 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) 11:00:07 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) 11:00:07 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) 11:00:07 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 373.984563][ T9302] IPVS: ftp: loaded support on port[0] = 21 11:00:08 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:08 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 374.632513][ T9302] chnl_net:caif_netlink_parms(): no params data found 11:00:08 executing program 1: link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 374.959082][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.966561][ T9302] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.976040][ T9302] device bridge_slave_0 entered promiscuous mode [ 375.036810][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.044291][ T9302] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.053689][ T9302] device bridge_slave_1 entered promiscuous mode [ 375.168728][ T9302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.211973][ T9302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.343084][ T9302] team0: Port device team_slave_0 added 11:00:09 executing program 1: link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 375.392362][ T9302] team0: Port device team_slave_1 added [ 375.477383][ T9302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.484577][ T9302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.514807][ T9302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.605451][ T9302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.612497][ T9302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.638740][ T9302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:00:09 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x8000000, 0x5, 0x7}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = openat$cgroup_subtree(r3, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f00000001c0)=0x3) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x15}, 0x3}, 0x1c) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f0000000140)=0xfffffffa) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) getsockopt$inet_int(r6, 0x0, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 11:00:09 executing program 1: link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 375.822586][ T32] audit: type=1400 audit(1595156409.586:15): avc: denied { create } for pid=9464 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 375.914052][ T9302] device hsr_slave_0 entered promiscuous mode [ 375.962857][ T9302] device hsr_slave_1 entered promiscuous mode [ 376.012532][ T32] audit: type=1400 audit(1595156409.776:16): avc: denied { name_bind } for pid=9464 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 376.035383][ T32] audit: type=1400 audit(1595156409.776:17): avc: denied { node_bind } for pid=9464 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 376.073641][ T9302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.081302][ T9302] Cannot create hsr debugfs directory 11:00:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@empty, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x28, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x20, 0x1, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x258282, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x40, 0x0, "b183744714fd8eac27433d883c5c0d7d9c5c4cdc9324505803a2d00ab0bc17783369f2d96ca943ef7c64926ff3bc711a9075dd34e428942699a13de2e3843babe747dc84bb53ad35c35d321d882bc40e"}, 0xd8) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000200)="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") [ 376.561904][ T9302] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 376.616465][ T9302] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 376.674689][ T9302] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 376.733895][ T9302] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 377.148518][ T9302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.192810][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.201750][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.232123][ T9302] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.275319][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.285126][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.294514][ T8603] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.301703][ T8603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.367142][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.376712][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.386652][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.395995][ T8603] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.403247][ T8603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.412063][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.422950][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.433723][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.444208][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.454388][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.464945][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.528148][ T9302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.538684][ T9302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.561337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.570662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.580362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.589708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.599962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.662803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.674956][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.682818][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.728125][ T9302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.783561][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.793642][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 377.856504][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.866950][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.888538][ T9302] device veth0_vlan entered promiscuous mode [ 377.901773][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.911194][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.948118][ T9302] device veth1_vlan entered promiscuous mode [ 378.030566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 378.041560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 378.051037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.060885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.099553][ T9302] device veth0_macvtap entered promiscuous mode [ 378.130765][ T9302] device veth1_macvtap entered promiscuous mode [ 378.199069][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.210176][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.220153][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.230662][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.244969][ T9302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.258337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.268577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 378.277961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.287973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.315806][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.327013][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.339816][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.350326][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.364323][ T9302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.374549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.384552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:00:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000000308010a0000020000ddffffff00010014000480080001400000000508000240fc000000060002400000000005000300060000000600024000060000050003002100000005000300840000000600024088f8000024000480080007"], 0x7c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:00:13 executing program 1: open(0x0, 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:13 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x3f, @multicast1}, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e24, @empty}, 0x364, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000040)='bond_slave_1\x00', 0x7fff, 0x1863, 0x4}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) write$vhci(r3, &(0x7f0000000380)=@HCI_SCODATA_PKT={0x3, "4bd139a951c9dbf7574823559142a15600006afefe0c26a58ca5d59ac22f6619602d8dca64e6cadd5d62cc1404ddc75ba088dc77c75cd7a774ff60c6110de36f277e9354c01ba39e97c6e2344e6d0eb9a10f5081346286aefa71d05d7f30756e356829f8efe84d3f37bca2bcb76005df577d1d06c32934046c029d47fa0ff2257d405d5088a3a2d34902ec37e132df0622f763576e78b5168b9b0dc162fa1011f76130eea30697b22a79b4c5852b01b938652794693566adc7166bee25a36e70430ffd7bbb49747007f569c1571d5a596093a311604089b9c510a39a64be51012d1717f11950bd5c2d4093a574c4228048d101"}, 0xf4) r4 = gettid() rt_sigqueueinfo(r4, 0x18, &(0x7f0000000140)={0x6, 0x9, 0x5}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3c, @fixed={[], 0x11}, 0x7, 0x1}, 0xe) close(r5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 379.380109][ T9567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:13 executing program 1: open(0x0, 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x138, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r7, 0x0, 0xbde3}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r7, @in={{0x2, 0x4e23, @empty}}, 0x1, 0x8d}, &(0x7f0000000000)=0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x8008, 0x7fff, 0x1, r8}, 0x10) [ 379.533948][ T9568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:13 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="578d20a81d4c", @ANYRESHEX=r0, @ANYBLOB=',cache=none,\x00']) 11:00:13 executing program 1: open(0x0, 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) syz_mount_image$bfs(&(0x7f0000000300)='bfs\x00', &(0x7f00000003c0)='.\x00', 0x4, 0x2, &(0x7f0000000440)=[{&(0x7f0000000780)="e99a9c44a90ed0feeec9c21c59542e07f32b9d95770eb236dcd777120d99a31ecc16c0845029782bfd103cbc786d8d2d4f90bfe989ee400c86d5e9a4a4e6f98a63f97c15a1a31370df49bf15280a7acc16c7dbb5fa415473ddcd06fceb101b73645e946b31367eca263f9239f879acfd6ccb6bcbc38564278fba823bcd74a71f9e6f0c1e620cd136146ed93c6156674c5c3f6c8cdc5c66c26a8ed77852944178a050a67b74516e00717de2f670b230f2f6febd3419f195663ab0e8fce2c87604b0f3d0c66462664115a00e6dc57eaa48c0c1e40d23e65276629949b5d6891cf6", 0xe0, 0xf3b}, {&(0x7f0000000880)="fad13fef0fd461e47c475769d46b7bee94641f3d4df2c7791b78ae48a44d739a7b2c7e0c5564b9a35099437c928d92b290b7850a1434619087ccb27758744dc2e4e9c08274069557877f80d11cb229cb41e87b1d536ac87e4bf436893b0e4a494580ec13edf382e3f86ca2821c783905957563f544c19cf09ed7d0e2131654fbf348788eb423f3085e3af57e5b458ed65dea598ab84025feefa3f37622c1c5747d65654cf1927f", 0xa7, 0x7}], 0x900080, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) r3 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r3, 0x100000114, 0x5, &(0x7f0000000040)="04000000", 0x4) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000040)=""/53, &(0x7f0000000180)=0x35) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e24, @local}}, [0x7ffffffd, 0xff, 0x100000009, 0x8, 0x1, 0x3, 0x1, 0xfffffffffffffffa, 0x1f, 0xfffffffffffffffe, 0x7, 0x8000, 0xb5, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000940)=ANY=[@ANYBLOB="07000000000000000000000000000000000000000000799a7dff076fa5af55f3a8e300120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cfb32b1336321499f2fddd3323cd6524473cfd81a4fd75f135beb535010149e9dca030e64d62c44541cbe71086b6049a294ae53a0d4d13f84904c5faa3808f30000008f17291acdd552fd408d0cee4a3453b46a6e60b656c858fb1a75770ef59494afec881872fd1c4064feb2ed71801cbf83ba619c12e3f020da85b110378a592f9475c3eed604390fe8218f15849487d3a7bb8d"]) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 379.902366][ T9577] 9pnet: Insufficient options for proto=fd 11:00:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc2014, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x7fff}}, 0x18) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0xba}, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x8, 0x0, 0x0, 0x3}, {0x1a, 0x5, 0xf8, 0xc23}, {0x8000, 0x7, 0x8}, {0xba21, 0x6f, 0xff, 0x8}, {0x200, 0x4, 0x4, 0x4}, {0x5, 0xe1, 0x8, 0x5}]}) r5 = creat(0x0, 0x0) ioctl$BLKFLSBUF(r5, 0x1261, 0x0) 11:00:13 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 380.144499][ T9584] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.220477][ T9587] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 380.228627][ T9584] IPVS: ftp: loaded support on port[0] = 21 [ 380.228903][ T9587] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.349000][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.425701][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.435655][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 380.452709][ T9588] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 11:00:14 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 381.017133][ T9606] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 381.025905][ T9606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.133437][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.198962][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.207856][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.270275][ T9611] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe4) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r1) delete_module(&(0x7f00000004c0)='$i/+:\\&\x00', 0x800) tee(r1, r0, 0x5, 0xe) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x33, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000500)=0x8) 11:00:15 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:15 executing program 2: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) [ 381.640364][ T32] audit: type=1804 audit(1595156415.399:18): pid=9632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/5/bus" dev="sda1" ino=15799 res=1 11:00:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) pipe(0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000002600)='/dev/vcsu\x00', 0x141000, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bc0000000906010100000000000000000200000908000940000000080c000780080009400000000494000880100007800900120073797a3000000000100007800c0016d8040001400a0101000c0007800800084000000020100007800900120073797a31000000001c0007801800148014000240fc020000000000000000000000000001100007800c0014800800014064010101100007800900130073797a30000000000c000780060005404e2100000c0007800800084000000040e75f661eaef541c1cd23ea93912cab34c461521ddc2ec0858ad6f76ec7d27f83d225fcfa1cbc0d52163a2d1cac9ed1d04a49adbf466eb45482ec7c01f651019aa71b5f02800321dc6a641e3aede68c2520383f948458af32e62311d0f36734b5"], 0xbc}, 0x1, 0x0, 0x0, 0x4844}, 0x802) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000002640)={&(0x7f000096f000/0x4000)=nil, 0x4000}, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x0, 0x84) [ 381.764893][ T32] audit: type=1804 audit(1595156415.479:19): pid=9633 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/5/bus" dev="sda1" ino=15799 res=1 [ 381.789522][ T32] audit: type=1804 audit(1595156415.479:20): pid=9632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/5/bus" dev="sda1" ino=15799 res=1 [ 381.813605][ T32] audit: type=1804 audit(1595156415.489:21): pid=9632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/5/bus" dev="sda1" ino=15799 res=1 11:00:15 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 382.046635][ T9638] mmap: syz-executor.0 (9638) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:00:16 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 382.445465][ T32] audit: type=1804 audit(1595156416.209:22): pid=9633 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/5/bus" dev="sda1" ino=15799 res=1 [ 382.553903][ T32] audit: type=1804 audit(1595156416.239:23): pid=9633 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/5/bus" dev="sda1" ino=15799 res=1 [ 382.578730][ T32] audit: type=1804 audit(1595156416.249:24): pid=9633 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/5/bus" dev="sda1" ino=15799 res=1 [ 382.602811][ T32] audit: type=1804 audit(1595156416.259:25): pid=9642 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/5/bus" dev="sda1" ino=15799 res=1 11:00:16 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004014) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r9], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@getqdisc={0x24, 0x26, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0x9, 0xf}, {0x0, 0xd}, {0x8, 0xc}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xffffff6a, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="f8b39743d233aa4ebe973454517eb1952f224692489876b1221ece66b774a5d3fc83e8cbd881ae44fdd6be47b6d90da94a1ea305da93d938e9433439bbe0c03327cadf1298977cfcbe48784adc0896fd45b56f7ef260a997e45a43455e900e8234", @ANYRESDEC, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYRESOCT=r0, @ANYRES64, @ANYBLOB="add2bb59a7c7b2dca1456460b03d9f6435f58a637768d3e8a868836040146bda14b083deb989db973722df2f5446dd9682d90a0f780a2cc00e053409b78c3231cb7468228fd5dc6f52edd642075dc869850adbd3fc96c9b66a8a97c43c198efaaeb08236993121ad240c54fa728e9bd65f453b9b76a5068a2ba2f4df7fa1efb3d1308f6471f7dff2c088dd6090ef53c9d94cdf348c0e832541a7dae9d631"], 0x24}}, 0x20048005) [ 383.075909][ T9647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 383.261651][ T9647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:17 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:17 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r3, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}]}, 0x30}, 0x1, 0x6c}, 0x0) dup2(r1, r0) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) r6 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000000)={0x5}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r7, r6) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYRESHEX=r6, @ANYBLOB="7fbdf08216afe5170312f145cc6adf483fbdad9c0021b137c1bad267fea1eeb3c8654fea1e3847368b90e249974a4701314f42754888f66f9e9fedf5167bf59f76eb5c1f2a931d478be9c17b7bf6433a7290878ec177dafbed2ee31e479f13277f8f1cf0ee2954208f389c9aed99d45a39271ffe7ccbfd02d2373ecde04b53276a7aeefd"], 0x0) 11:00:17 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) pipe(0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000002600)='/dev/vcsu\x00', 0x141000, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bc0000000906010100000000000000000200000908000940000000080c000780080009400000000494000880100007800900120073797a3000000000100007800c0016d8040001400a0101000c0007800800084000000020100007800900120073797a31000000001c0007801800148014000240fc020000000000000000000000000001100007800c0014800800014064010101100007800900130073797a30000000000c000780060005404e2100000c0007800800084000000040e75f661eaef541c1cd23ea93912cab34c461521ddc2ec0858ad6f76ec7d27f83d225fcfa1cbc0d52163a2d1cac9ed1d04a49adbf466eb45482ec7c01f651019aa71b5f02800321dc6a641e3aede68c2520383f948458af32e62311d0f36734b5"], 0xbc}, 0x1, 0x0, 0x0, 0x4844}, 0x802) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000002640)={&(0x7f000096f000/0x4000)=nil, 0x4000}, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x0, 0x84) 11:00:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x0, 0x294, 0x2a4, 0x294, 0x388, 0x378, 0x378, 0x388, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2a4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4ac) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x2, 0x0, 0x2}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000000)) 11:00:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002380)=[{&(0x7f0000000100)="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", 0x93e}], 0x1) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000080)=0x7f, 0x4) openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) 11:00:17 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:18 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(0x0, 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x0) [ 385.039337][ T9691] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:00:19 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(0x0, 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:19 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(0x0, 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ff7319c93a5a0008000200000000000000000000000000ac881f73f7da18"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000004e40)={'ip6tnl0\x00', &(0x7f0000004dc0)={'ip6tnl0\x00', r7, 0x29, 0x5, 0x1, 0x4, 0x44, @rand_addr=' \x01\x00', @loopback, 0x8000, 0x78a8, 0x81, 0x400}}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000004e80)={r8, 0x1, 0x6}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 11:00:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r4, 0xffffffffffffffff, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r5, 0xffffffffffffffff, 0x0, 0x0) keyctl$link(0x8, r4, r5) [ 385.974581][ T9705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:19 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 386.084695][ T9712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.282112][ T32] audit: type=1804 audit(1595156420.051:26): pid=9718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/47/bus" dev="sda1" ino=15818 res=1 11:00:20 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0xbde3}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r0, 0x441}, &(0x7f0000000340)=0x8) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r2, &(0x7f0000000000)=""/81, 0x51, 0x40000021, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010100}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r7, 0x0, 0xbde3}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r7, 0x9}, 0x8) 11:00:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket(0x18, 0x3, 0x9) msgctl$MSG_INFO(0x0, 0xc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000007, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010000104810002000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c0002800800010067f14afa0659b34794ffd4dcc2cad74326e78fa8a1a72f6758dc45364a7357d86946e4026129f9ef56179edc1879b501ff1f8761f7c4a0da49cfbecf2870291902380f4fde6801ebeccd87edb3c366e4bae265d1e50ffa70b7519e330197fc3f329ec30bb93bd30fea461e44a00dbc09007e28e868eb5e467f", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) 11:00:20 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 386.630843][ T9723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 386.648148][ T9723] batman_adv: Cannot find parent device [ 386.726090][ T32] audit: type=1804 audit(1595156420.492:27): pid=9730 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/48/bus" dev="sda1" ino=15821 res=1 [ 386.754886][ T9729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:20 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@remote, @broadcast, r5}, 0xc) 11:00:20 executing program 2: symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000340)={0x0, 0x20}, 0x18) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x4, 0x0, 0x2}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = dup3(r0, r2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r6 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x3, 0x8000) ioctl$RTC_UIE_ON(r6, 0x7003) umount2(&(0x7f00000000c0)='./file0/../file0/file0\x00', 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r7, r5) ioctl$VIDIOC_DBG_G_CHIP_INFO(r7, 0xc0c85666, &(0x7f0000000240)={{0x4, @name="76ade317e83811e6776da167d0698996a4be762fe6ee411a4b2bf4c67883b024"}, "053bb235e48a15573aad474ca162b2e7ce1740eee9b89022d56bccc518fbb8ce", 0x2}) [ 387.051667][ T32] audit: type=1804 audit(1595156420.822:28): pid=9733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/49/bus" dev="sda1" ino=15815 res=1 11:00:20 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) [ 387.236852][ T9740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:21 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x4c}}, 0x0) [ 387.366772][ T9739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:21 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) 11:00:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000000)={0x5}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000440)) dup2(r7, r6) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r10, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4081300}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000004d9dd74b5f28e606c60ef36244f38f56e335353afc50ddda866abe6fbabada128a3811c08000000000000007c39ed46526c6c4eb785a19c7ccdf00e77920a3ea7d219cbc53efe11d48af88885d8c2c217aa073773dc3716d71fd93f9b50c58244ddae77010028d333b56ca0006cbd1368e6caea33fd1a042aadc1a7cf226cdbdb066e4da4c7ea5e3c65ff0e34155bc22cf94a00000000000000000000000000ca30cd11183a8b5f9bfa44db00"/185, @ANYRES16=r10, @ANYBLOB="000126bd7000fddbdf250200000006001a004e240000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24000000) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0xb0, 0x10, 0x401, 0x400000, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xf22ea}]}}}, @IFLA_VF_PORTS={0x58, 0x18, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "fe0800c10000000400"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "68bf3292a673d635a2e7bccc7011172d"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d5be4de60a5d17246a30bdf6e5304c07"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f432887b6b27c9e6ed0fb31f61b9b8c4"}]}]}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x0) 11:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x29, 0x81, 0x5, 0x8, 0x20, @mcast1, @dev={0xfe, 0x80, [], 0x3f}, 0x700, 0x20, 0x7fffffff, 0xfffffffb}}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 11:00:21 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) [ 388.046297][ T9761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.101216][ T9766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:22 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8f08, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000080)='./bus\x00', 0x5a3d) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x8, 0x1, 0xb9fb, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x3, 0x1, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip6gre0\x00'}) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 11:00:22 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x800c0, 0x0) dup2(r3, r2) ioctl$NBD_DO_IT(r3, 0xab03) dup2(r1, r0) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) r6 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x40}], 0x1, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r8, 0x0, 0xbde3}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f00000000c0)={r8, 0x1ff}, 0x8) read$snapshot(r1, &(0x7f0000000000)=""/78, 0x4e) 11:00:22 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 11:00:22 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000000c0)) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0xb0}, 0x1, 0x0, 0x0, 0x4080}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:00:22 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000200)={0xfffffff7, 0x0, 0xfffffffe}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r3) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='$-,{+-\x00', r6}, 0x10) close(r7) r8 = socket(0x2a, 0x0, 0xfffffffc) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="f00000001a00c9cd"], 0xf0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000400)={0x0, 0xf, [], [@ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x2}, @generic={0x1f, 0x4e, "f07136bf25e11aa059d16c3fbd6b46da714bb6177e1b15624decd8d540a2b96f4384c20586e0c0089359e19cb81bdfb27ed07857089029ffbefa22842dd38b974a9fd53c8cd1cd87273da90925bd"}, @ra={0x5, 0x2, 0x5}, @padn={0x1, 0x1, [0x0]}, @pad1, @enc_lim={0x4, 0x1, 0xe}]}, 0x88) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:00:22 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 11:00:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ftruncate(r0, 0x40003) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c5042, 0x0) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendfile(r1, r0, 0x0, 0xffffff10) 11:00:22 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 11:00:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@uid_eq={'uid', 0x3d, r1}}]}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0xee00) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0xee00) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x3}, [{0x2, 0xa, r5}, {0x2, 0x4, r7}, {0x2, 0x2, r9}, {0x2, 0x4, r1}], {0x4, 0x7}, [], {0x10, 0x6}, {0x20, 0x3}}, 0x44, 0x1) [ 389.160023][ T32] audit: type=1800 audit(1595156422.933:29): pid=9795 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15824 res=0 [ 389.268115][ T32] audit: type=1800 audit(1595156423.043:30): pid=9797 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15824 res=0 11:00:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000e0620000000000e20a0000ffff4e46303e890a74347dff000000000000002ff7dd1280183775fc72e0bec0e4063572eed573eaefefac57988dfb360b1b9d811a9472f57e96342622b6c26779849b0e78b906142378656ced793819be446079ac2eee746cc97d6807cfb43f3d4c65c3c6136c92c4908e97d576bebb8d70f53083c352092183124956"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='fd/3\x00') ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000003c0)=0x4) dup2(r3, r2) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f00000002c0)) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f0000000180)={0x3, @pix_mp={0x3, 0x3f, 0x0, 0x6, 0x6, [{0x5, 0x4db8d1ca}, {0x7, 0x2eb8}, {0x8, 0x3}, {0x4, 0x9cea}, {0x1, 0xff}, {0x9f, 0x7fffffff}, {0x1000, 0x5}, {0x2, 0x2a188f04}], 0xf9, 0x4, 0x4, 0x1, 0x6}}) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x36, &(0x7f0000000100)=0xbaa) r6 = syz_open_procfs(r5, &(0x7f0000000300)='net/ptype\x00') ioctl$SNDCTL_DSP_GETODELAY(r6, 0x80045017, &(0x7f0000000340)) [ 389.428416][ T9799] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000004294967295 [ 389.545682][ T9802] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000004294967295 11:00:23 executing program 1 (fault-call:3 fault-nth:0): open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:23 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x40) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x100) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) [ 389.754896][ T9811] FAULT_INJECTION: forcing a failure. [ 389.754896][ T9811] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 389.768802][ T9811] CPU: 1 PID: 9811 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 389.777446][ T9811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.787544][ T9811] Call Trace: [ 389.790914][ T9811] dump_stack+0x1df/0x240 [ 389.795327][ T9811] should_fail+0x8b7/0x9e0 [ 389.799830][ T9811] should_fail_alloc_page+0x1e9/0x260 [ 389.805266][ T9811] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 389.810807][ T9811] ? kmsan_get_metadata+0x11d/0x180 [ 389.816076][ T9811] ? kmsan_set_origin_checked+0x95/0xf0 [ 389.821689][ T9811] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 389.827845][ T9811] ? __brelse+0x5f/0xd0 [ 389.832073][ T9811] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 389.838295][ T9811] ? kmsan_get_metadata+0x11d/0x180 [ 389.843574][ T9811] alloc_pages_current+0x672/0x990 [ 389.848760][ T9811] __page_cache_alloc+0x95/0x310 [ 389.853807][ T9811] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 389.859698][ T9811] pagecache_get_page+0xab7/0x1250 [ 389.864878][ T9811] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 389.871006][ T9811] ? kmsan_get_metadata+0x4f/0x180 [ 389.876202][ T9811] grab_cache_page_write_begin+0xf9/0x180 [ 389.882004][ T9811] ext4_da_write_begin+0xa28/0x1680 [ 389.887260][ T9811] ? kmsan_set_origin_checked+0x95/0xf0 [ 389.892880][ T9811] ? kmsan_get_metadata+0x4f/0x180 [ 389.898081][ T9811] ? ext4_set_page_dirty+0x290/0x290 [ 389.903431][ T9811] generic_perform_write+0x3d4/0x9a0 [ 389.908807][ T9811] ext4_buffered_write_iter+0x795/0xac0 [ 389.914432][ T9811] ext4_file_write_iter+0x1034/0x2dd0 [ 389.919873][ T9811] ? __msan_get_context_state+0x9/0x20 [ 389.925405][ T9811] ? fsnotify_perm+0x429/0x680 [ 389.930235][ T9811] ? kmsan_get_metadata+0x11d/0x180 [ 389.935517][ T9811] ? ext4_file_read_iter+0xa90/0xa90 [ 389.940881][ T9811] vfs_write+0xd98/0x1480 [ 389.945302][ T9811] ksys_write+0x267/0x450 [ 389.949727][ T9811] __se_sys_write+0x92/0xb0 [ 389.954300][ T9811] ? __se_sys_write+0xb0/0xb0 [ 389.959056][ T9811] __ia32_sys_write+0x4a/0x70 [ 389.963802][ T9811] __do_fast_syscall_32+0x2aa/0x400 [ 389.969088][ T9811] do_fast_syscall_32+0x6b/0xd0 [ 389.974030][ T9811] do_SYSENTER_32+0x73/0x90 [ 389.978598][ T9811] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 389.984964][ T9811] RIP: 0023:0xf7f12549 [ 389.989055][ T9811] Code: Bad RIP value. [ 389.993152][ T9811] RSP: 002b:00000000f5d0d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 390.001645][ T9811] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 390.009659][ T9811] RDX: 0000000000000018 RSI: 0000000000000000 RDI: 0000000000000000 [ 390.017672][ T9811] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 390.025685][ T9811] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 390.033693][ T9811] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:00:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000000)=0x7ff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0800e1297cbf2f8b"]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.678479][ T9814] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:00:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @random="f6f0599e85e2", 'sit0\x00'}}, 0x1e) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="6e333c33b8efa7296b59260d7a1e6926049f49e6cf14b7b69ddb256ff0b873807411d6b076df903bbc19c786b51fd64fcb3513896cfe42634e9ce2464eebdeea569ff314f075c3ae8f2dbba6ebcb", 0x4e}], 0x1) 11:00:24 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./bus\x00', 0x1ff, 0x5, &(0x7f0000000400)=[{&(0x7f0000000180)="9bcd5d9e6f3659170bb077aa690d1ccc", 0x10, 0x1}, {&(0x7f0000000440), 0xffffffffffffff6d, 0x200}, {&(0x7f0000000200)="0ddf6860ab2ec349b34699ae109d7e626c52207ddc2186547f61d09ee1dbb7564c0b76a190f92cb6ce43ce071cc52888dccca04b", 0x34, 0x107}, {&(0x7f0000000240)="4a28d278075b38fdd6d2cd39c54fb745da3bca0a3a3eea65d0c717dc80164c5fe8f0188a2bb5829a2517fe089dacfe2c8cef86e159fd4f4f626001c7997ee34572225626e38dbaff7839df097a67d63854685817cf43fffd5878c6e8a9e6a8d050cc5b44192b01d2e47f78da023c1c34902dc2e30d0421ea1c5dab4345a13c38574d90d6763bab95c475f4df7614bfa7cb76564a4ba029a16e5b0c10b1ce0f8b919850f458f39bdabfd68e41281483579faec1d480b4f895cf78e3c8313a2603f4f0ea481938cc559f609225238d73328b4b830a10abb9158a2c226b05172c991e2f6a577940", 0xe6, 0x9}, {&(0x7f0000000340)="925c4f9d8c362cb67e8651a666337b66f1d00bd10121516468c5316fc60fdb4c29a98cf454e9f5d73669f1414a0660924b5b0ada65af803a2db87c9ad9b3a3f4c89208ce662b68d261f460fbe6937d7a6d40eba5251583aaed9c6288a6ddfa9baf7a261f53bccea7a931a3141d57e1dbdb24e492985f8e92430e2ac579cbfd80a72ee59938885d33cc01aa", 0x8b}], 0x5cff69c1201ce2af, &(0x7f0000000580)=ANY=[@ANYBLOB="6e6f64656c616c6c6f632c6e6f646973636172642c696e69745f697461626c653d3078303030303030303030303030303030332c757365725f78617474722c64696f7f963b9f121fc9446b2c64696f726561645f6e6f6c6f636b2c64656c616c6c6f632c6e6f7265636f766572792c666f776e65723d", @ANYRESDEC=r1, @ANYBLOB="2c7375626a5f747970653d2c61707072616973652c736d61636b6673666c6f6f723d238ac28c0b5b13d437d71815a475e135b3a576dc345e08b4d3b91065eb507f8fb5d2e57d6eea938d22614eb06f5777253b712b36aeb9cee67fe5480ef009a3002c666f776e65723d", @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',fsmagic=0x0000000000000007,\x00']) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x1c}, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x4, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'batadv_slave_0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2000000000000000eddbfad944aa"]}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r6, &(0x7f0000000140)={0x18}, 0x18) 11:00:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x0, 0xbde3}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r4, 0x80}, 0x8) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000026c0)=ANY=[@ANYBLOB="3800000024000180000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffff03000000000008000100686866000c0002000800010000000000"], 0x38}}, 0x0) 11:00:25 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = getpgrp(0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) readlinkat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/238, 0xee) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ptrace$setregset(0x4205, r2, 0x1, &(0x7f0000000040)={&(0x7f0000000140)="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", 0xfd}) dup2(r1, r0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0xfffffffd, 0x4, 0x7, 0x6}, 0x10) socket(0x28, 0x0, 0x200) 11:00:25 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0xfffffff6, 0x5, 0x28180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x3ff, 0x1f}, 0x8001, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000340)={0x7, 0x800, 0x2, 0x0, 0x81, 0x0, 0x2}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) openat$proc_capi20(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x115001, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 391.899848][ T9843] IPVS: ftp: loaded support on port[0] = 21 [ 392.213066][ T9868] IPVS: ftp: loaded support on port[0] = 21 11:00:26 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, r0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1e000000", @ANYRES16=0x0, @ANYBLOB="000825bd7000fbdbdf250200000008000500ac1414aa"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="85000000d44c2157672a5c2400000000070000750000000095000002000000008b2a7874a31c9392860798c8605abaf3cd0a975391e9d7ac624f3716e14467a43e363cfa94e45929f23d63e8626337123a8db5fcedc54a871f9eebba24c2f25a669c9068b78a72397ed932ddb95a"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 11:00:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0201a5ffffff0a100000ff45ac0000000000200008004c0000000000024000ffffff82000000e1000000887700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioperm(0x0, 0x8000, 0x8000) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xb894}]}, 0x2c}}, 0x4804) 11:00:26 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='./bus/file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0xffffffff, 0x6, 0x0, "2d838138062c43820f355c4deefe3721f150f0280632ecec3ce66f6500e21f35607ca53c98addece9fcd97a673e5daab211bd3d5d9cc53e29f528704", 0xf, "63dcb662f37924cdae78889271d677b2d10cf6586b56005e9e704da77749f0c5bbb69dc38c839e0b1ab00a31741ea1cd87a84cbe844323d4153493f0", 0x78}) [ 392.575702][ T9025] tipc: TX() has been purged, node left! [ 392.587480][ T9894] loop0: p1 p2 p3 p4 [ 392.591636][ T9894] loop0: partition table partially beyond EOD, truncated [ 392.599852][ T9894] loop0: p1 start 4106 is beyond EOD, truncated [ 392.606312][ T9894] loop0: p2 start 76 is beyond EOD, truncated [ 392.612439][ T9894] loop0: p3 start 225 is beyond EOD, truncated [ 392.618734][ T9894] loop0: p4 size 3657465856 extends beyond EOD, truncated 11:00:26 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='overlay\x00', 0x40002, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x140f, 0x10, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0xfffffffd}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'sa\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'smc_ib\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x240480c0}, 0x4040) dup2(r1, r0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='^\x00', r5}, 0x10) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r3) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r6, 0x3) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000080), 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20020, &(0x7f0000000100)=ANY=[@ANYRES64=r1]) 11:00:26 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x36, &(0x7f0000000100)=0xbaa) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r5}) [ 392.946286][ T9894] loop0: p1 p2 p3 p4 [ 392.950399][ T9894] loop0: partition table partially beyond EOD, truncated [ 392.951040][ T9894] loop0: p1 start 4106 is beyond EOD, truncated [ 392.951072][ T9894] loop0: p2 start 76 is beyond EOD, truncated [ 392.951102][ T9894] loop0: p3 start 225 is beyond EOD, truncated [ 392.951134][ T9894] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 393.068797][ T32] audit: type=1800 audit(1595156426.845:31): pid=9911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15842 res=0 11:00:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x104) 11:00:27 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000200)={0x0, 0x9, 0x7, 0x4, 0x15}) move_pages(r1, 0x9, &(0x7f0000000000)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000040)=[0x6], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req={0x6, 0x2, 0x2, 0x9}, 0x10) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18}, 0x18) [ 393.187917][ T32] audit: type=1804 audit(1595156426.865:32): pid=9914 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/59/bus" dev="sda1" ino=15842 res=1 11:00:27 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x36, &(0x7f0000000100)=0xbaa) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r5}) 11:00:27 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x145042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000002c0)={0x4, 0xfff}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[], 0x28) r6 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x13, r6, 0x8, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000500)={{0x3, 0x0, @reserved="1fc3acd8a08dca0e6621cdd170b429bdecdbcf2a0565ddd2732e00be8f5ff71f"}, 0xff0, r6, [], "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"}) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', 0x0) 11:00:27 executing program 1: open(&(0x7f0000000180)='./file1\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f0000000240)) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, @qipcrtr={0x2a, 0x3, 0x3fff}, @vsock, @hci={0x1f, 0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x0, 0x800, &(0x7f00000000c0)='nr0\x00', 0x1ff, 0x0, 0x8}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x8000005}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r0) sendto$l2tp(r4, &(0x7f0000000000)="d45925524f24855f7aaed19b08ef3be2581d9540d5ad384ced39325f1ff976b2dd34", 0x22, 0x20000000, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r5, &(0x7f0000000140)={0x18}, 0x18) 11:00:27 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x36, &(0x7f0000000100)=0xbaa) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r5}) 11:00:27 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/42, &(0x7f0000000040)=0x2a) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd0, r2, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7bb1}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffe0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x564}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xbc, 0x3, [@restrict={0x6}, @struct={0x8, 0x3, 0x0, 0x4, 0x0, 0x3, [{0x3, 0x2, 0x80}, {0x2, 0x2, 0x800000}, {0xb, 0x0, 0x2f}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xb, 0x3}, {0x3, 0x5}, {0x5, 0x4}, {0x4, 0x2}, {0x3, 0x2}]}, @enum={0x8, 0x5, 0x0, 0x6, 0x4, [{0xb, 0x1}, {0xf, 0x70}, {0x10, 0x10001}, {0x10, 0x4}, {0x5, 0x800}]}, @const={0xf, 0x0, 0x0, 0xa, 0x3}, @restrict]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/162, 0xd7, 0xa2, 0x1}, 0x20) r4 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000480)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r5 = dup3(r3, r4, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xe0, r2, 0x8, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0xa4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x64d}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40440b0}, 0x4000004) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000680)) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001d40)=[{{&(0x7f00000006c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x2, 0x3}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000740)="b277c1064a20e6c9240c0819ae9519849cf9d3c2f7d0dcef8f647364d0e362e7a268b60d7cdfb0d9f76e2400816221c8f953712f9f56381fb33cdba062044516457a241e4a2e8f69150bb7519fae0957ef867236364cd74aa9fcafa99b564b606c40bc1bf432ed850f2c78eb6fe1de7c34", 0x71}, {&(0x7f00000007c0)="5b2fdd75d347da", 0x7}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="477534b7430c8a531da22656821209247a9f3e73edc7d3e9d72e104ec5cfaf6f9996e6431af4772093cca7636ab9bd8d0fea66c776ce15711779f99fd8a2fdf30a9605b95a996da6bff656a058a3385980768af025c8f2e435c6cc4bc64a85faed4062e704fea2aeccf73d0453d842a5ad786f3461c60fd3dfacb8b0614c4eec35e7a498b8f83056610e372301ba116959a030bb3a4f77a971f3f944218247078ce9c1ab90d64b", 0xa7}, {&(0x7f00000018c0)="7a5a30461ce91ae64e433582b8dbe015bbce52e243e0a0569dc4d204b3d9c3c02a21b3537d154a8ab82d53eb2d7518b403ecdb3510b785cb60dc81cf769b69b6fef7c0dc406e839c8a71bca3b5a4181d093593c76cd774479960bb224eb219f70db8f23c6cddd2df645169449dc37976b8c126adf379da1e6ab8186fc46c12d92c16b0f4980977b78332089a8b14476e3b99176ce621f8809e794f0fcd7fdb6fcd0510272995", 0xa6}], 0x5, &(0x7f00000019c0)=[@mark={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x6}}, @txtime={{0x14, 0x1, 0x3d, 0x200}}, @txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x6}}], 0x5c}}, {{&(0x7f0000001a40)=@phonet={0x23, 0x81, 0x3, 0xa1}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001ac0)="40ef6541ac272ded0c2206d12cf20fea2323419e66b9743e9b235d48cac1d6623e0d91daf37754949f4627de853fcde0e85b300e0d8ff3368f0f64a5d65a1c18cd912381ae7f0449cd6dd67afbe30c62b14189b1e874fdcaa1b5849a8b3207e4b85d94036dd69d0aa8b58e996d810ef5df722da19f893861876a9bbd9dbecff5f5b2cc3408", 0x85}, {&(0x7f0000001b80)="cf1c09aa109a7fccc9167fd9e7406458beea311b267a7c019c8b34191d5011c7aeddb6155ee74d2ff98ab4fbc20186d1395768e29ec0a4a08c495b72027895d735788fe11d3bfa97db2c4476cd24ce710bc3bb41a09fd8993f82013ff8f6ee3fad68f2612737669edc00169822049e235b821f45bd24bc71b8fc6d72d277202c82a468cadf1dd508fe398e3de4aa1a388411db606a9998cfe079c49a419e13f4b425138311bda50b280a585724797242d4022e2cdd27ee9ad7255f83e75034a0aefe44c66be62efbc5854184cefd6c393172068e722b396e70e8658b6cfadd576ad170", 0xe3}], 0x2, &(0x7f0000001cc0)=[@txtime={{0x14, 0x1, 0x3d, 0x3ba}}, @timestamping={{0x10, 0x1, 0x25, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x4}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}], 0x48}}], 0x2, 0x8045) r7 = syz_open_dev$mouse(&(0x7f0000001d80)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SNDCTL_DSP_RESET(r7, 0x5000, 0x0) r8 = openat$cachefiles(0xffffff9c, &(0x7f0000001dc0)='/dev/cachefiles\x00', 0x408001, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000001e00), &(0x7f0000001e40)=0xe) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000001e80)={0x3258, 0xb, 0x4, 0x0, 0x4, {0x77359400}, {0x4, 0x2, 0x4, 0x5, 0xd, 0x31, "0e15dbdf"}, 0x800, 0x1, @fd=r1, 0x80, 0x0, 0xffffffffffffffff}) ioctl$MEDIA_REQUEST_IOC_QUEUE(r9, 0x7c80, 0x0) r10 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f0000001f00)) [ 393.942435][ T32] audit: type=1800 audit(1595156427.715:33): pid=9931 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15842 res=0 [ 394.077978][ T32] audit: type=1800 audit(1595156427.845:34): pid=9933 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15842 res=0 11:00:28 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x36, &(0x7f0000000100)=0xbaa) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r5}) 11:00:28 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4014f50b, &(0x7f0000000000)={0x0, 0x6, 0x2800000000}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x7) 11:00:28 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x3ff, 0x40) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x81) ioctl$SNAPSHOT_FREE(r1, 0x3305) [ 394.531020][ T9949] sp0: Synchronizing with TNC [ 394.677127][ T9957] sp0: Synchronizing with TNC 11:00:28 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r5 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r5}) [ 394.876776][ T32] audit: type=1804 audit(1595156428.655:35): pid=9965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/62/file0" dev="sda1" ino=15828 res=1 11:00:28 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x6, 0x5, 0x2}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES64=r3], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x800}, 0x40) setsockopt$llc_int(r1, 0x10c, 0xd, &(0x7f0000000040)=0x30000, 0x4) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f0c0000000000000060000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004000000000004"], 0x48}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r8, 0xffffffffffffffff) sendto$inet6(r8, &(0x7f0000000300)="c04092a44767547e53a0fee16ea36ee0c9acb117b6f4c55c26e208477d0c33466cc7b55f6bdcc71bd9631c5921b68d93cf6acd0fa1d884aae58fe426b2bacfc32cc793002794", 0x46, 0x4, &(0x7f0000000180)={0xa, 0x4e24, 0x2, @mcast1, 0x100}, 0x1c) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 395.059927][ T32] audit: type=1804 audit(1595156428.695:36): pid=9967 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/62/file0" dev="sda1" ino=15828 res=1 11:00:28 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:29 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8}) 11:00:29 executing program 0: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x600, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x2, 0x7, {0x7fff, 0x7ff, 0x1, 0xffff}}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 395.697682][ T9980] IPVS: ftp: loaded support on port[0] = 21 11:00:29 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x1}, 0xffffffff}}, 0x18) 11:00:29 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8}) 11:00:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)="0628e69fba710ce9ef049f463929ab391b249eec854761f1dc1e2f10a03504b8208c780ec3024aeb47d91432ebbe0356cbca941c1c6d5ea4bb875469486bbbec9a6dc1f960e827f39d82d805bcaa6e82957e7e29ab74200e5ebd9a2c553f8bb33b344c0930cdc49936165bfc22211e4e4eafa7ec62266e4d17b225ac1740de6f14e0edf8b49385c45300e2030109e099ed3ac635adcd53b21eef49210901255478c0d2fad8c8f635b19687fdb9794e1eebad7faddbdde0bdbed76e047651cc67a7", 0xc1}, {&(0x7f0000001480)="21b9145032993b0c", 0x8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000014c0)="57ba236dcc63630360", 0x9}, {&(0x7f0000000340)="38a2ca447c0ae64e8083312d698c4998bfea5ca277b7b15db1b81b24ca337769d33fdffab5a819bfc9e0c642ef8415534563c2928e6282b928b77060fb12a4e85be68f12f349cd91d717e5aeff381355b058e12fd07bb1294657e8ce3c0ba5", 0x5f}], 0x2}}], 0x2, 0x0) [ 396.662156][ T9980] chnl_net:caif_netlink_parms(): no params data found [ 397.160108][ T9980] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.167563][ T9980] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.177084][ T9980] device bridge_slave_0 entered promiscuous mode [ 397.195031][ T9980] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.202246][ T9980] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.211659][ T9980] device bridge_slave_1 entered promiscuous mode [ 397.277879][ T9980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.297815][ T9980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.498812][ T9980] team0: Port device team_slave_0 added [ 397.521928][ T9980] team0: Port device team_slave_1 added [ 397.614152][ T9980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.621187][ T9980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.647363][ T9980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.731747][ T9980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.739276][ T9980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.765536][ T9980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 398.020371][ T9980] device hsr_slave_0 entered promiscuous mode [ 398.062146][ T9980] device hsr_slave_1 entered promiscuous mode [ 398.122785][ T9980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 398.130392][ T9980] Cannot create hsr debugfs directory [ 398.925067][ T9980] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 399.048384][ T9980] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 399.112551][ T9980] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 399.183032][ T9980] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 399.682288][ T9980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.763003][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.772204][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.790051][ T9980] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.841683][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.853525][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.862853][ T2314] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.870051][ T2314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.942959][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.952300][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.962181][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.973537][ T2314] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.980737][ T2314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.989690][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 400.000606][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 400.011480][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 400.021996][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 400.096998][ T9980] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 400.108206][ T9980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 400.181996][ T9980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.191106][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 400.201259][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 400.211904][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 400.222167][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 400.231820][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 400.242125][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 400.251791][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 400.261360][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.269042][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.283414][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 400.362560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 400.373418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 400.463895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 400.474746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 400.495501][ T9980] device veth0_vlan entered promiscuous mode [ 400.509491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 400.519454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 400.547836][ T9980] device veth1_vlan entered promiscuous mode [ 400.620387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 400.630364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 400.649321][ T9980] device veth0_macvtap entered promiscuous mode [ 400.668630][ T9980] device veth1_macvtap entered promiscuous mode [ 400.725529][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.737011][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.746987][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.757511][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.767451][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.777965][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.792335][ T9980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 400.804783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.814432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.823776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.833697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.856948][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.867870][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.879843][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.890359][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.900284][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.910801][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.925091][ T9980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.934197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.944424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:00:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000040)={r5, r6/1000+60000}, 0x8) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0x9c}}, 0x0) 11:00:35 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r2, &(0x7f00000000c0)=""/46, 0x2e) keyctl$instantiate(0xc, r1, &(0x7f0000000040)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', '{{@]'}, 0x1d, r2) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000180)=""/155, 0x9b}], 0x2, &(0x7f0000000280)=""/140, 0x8c}, 0xc0012160) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x81) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x800, {{0x0, 0x0, 0x3}}}, 0x18) 11:00:35 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8}) 11:00:35 executing program 0: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f00000000c0)=0x5) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="5a75000000000000000000261a33feb3e9db49d500dd8a339c3665ee11a0d421754555402abe"]) [ 401.899787][T10252] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "Zu" [ 402.002691][T10259] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "Zu" 11:00:35 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r3, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x8) r5 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r5}) 11:00:35 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 11:00:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000003010102000000004906000000000000"], 0x14}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000000)) 11:00:36 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x16, 0x0, 0x0, @multicast1}}}}}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) fstat(r0, &(0x7f0000000080)) openat$fuse(0xffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) 11:00:36 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) dup2(r2, r1) r4 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r4}) 11:00:36 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000180)='./bus\x00', 0x301102, 0xd3253d7fb3b924fb) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) 11:00:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0x8, 0x4) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = dup2(r3, r2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000140)) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) socket$isdn_base(0x22, 0x3, 0x0) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) listen(r6, 0x4) 11:00:36 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 11:00:36 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r4}) 11:00:37 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x8) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) flock(r1, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18}, 0x18) 11:00:37 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = dup2(r1, r2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000100)={0x7, 0x1, 0x1, "5a85d2432b0043ee1991e136a4205d971e6ee2cc267ddaf2f87c187fe36efc67", 0x44495658}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./file0,worjdir=./file1,lowerdir=.,\x00']) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x100) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 11:00:37 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r3}) 11:00:37 executing program 0: openat$random(0xffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x10680, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x111002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000000000007410000004c0018000000006574680000000000000000000000000000000000000000000000000000000000000000000000000000000016c3000000000000000000000000000000000000000000000076eac8d50b930000f5c0e72e9316b2665501dd7839f84cfc22fc9fcaac0b6e702d255f8b2110fc2168d95178558b6af4c7ceac7f6608c62a6be66ee67ab5414a9374a9df4da4535eed6f0b2f3da1146976fa760515e53c0028fddc5c6c7301af412b57c37f87763e0786d96abacf5abbf18ca38abb1146f36a2ea95a259f957eb34442"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x68, r2, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x80000, @media='eth\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24004884}, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)="0ba3696beaa6efdddb20", 0xa}], 0x1}], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r3 = socket$alg(0x26, 0x5, 0x0) accept4(r3, &(0x7f00000001c0)=@can, &(0x7f0000000080)=0x80, 0x80000) [ 403.690181][T10301] encrypted_key: master key parameter '' is invalid [ 403.759094][T10301] encrypted_key: master key parameter '' is invalid 11:00:37 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r3}) 11:00:37 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x929, 0xfffffff9, 0x6}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e24, 0x7, @remote, 0x7ff}}, 0x6, 0x1}, &(0x7f0000000300)=0x88) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ff}, {0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00', 0xa00}, 0xf2e9, [0x9, 0x101, 0xfff, 0x1, 0x2, 0x8001, 0x10000, 0x7ff]}, 0x5c) write$P9_ROPEN(r4, &(0x7f0000000140)={0x18}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="b23cfa23d7ce648fe240a2febcb47d5de4c05f16afdbf1afdf72744b3f92f238"}}) 11:00:37 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x19, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x101, 0xb49}], 0x0, &(0x7f0000000100)) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x1000, 0x4, &(0x7f0000000180)=[{&(0x7f0000000380)="c4635d457d65eb5069e0e793c2a18970a483bca2b4ee392e5a523760868c742d7a32c2da44f2c5c1e566a0dc314c4c43b305ffd0bef3f1cd2265d0ea32e7348a4ca2da14246c80be0f94ad4d1180b99e42ca90abf23ac7c57b1e3c2c7f6c95083b1f041a6b10aa9687000d57136f38b2863cba328d1f4c32c6ed1d66f8a7432b6c02a8afe5074e4bbf699294f8c3fac6d9000363977c7932ffcd755bfa8a9568a2868a307325d48fe9af1ebb26f6f65705671f1668e058d7efdbabd2d0604add948858deb94481cf45c79a1cabfa784116e271c1acc8fbd8cfac257315bf08945ee85b1807a78cbbc12943", 0xeb, 0x2}, {&(0x7f0000000140)="6ef5b271f38f5ac699e6364a6ed440812dc6317c66f7a4ada06b0fa21c20feab92cd77fe54dd0ed8fd8e40dd371a85f62d", 0x31, 0x9}, {&(0x7f0000000480)="5aa6c686915fdae9b40972d9132f8f18464995cb19d928ac0019f370c2ebf676e3a1bbfbfd6b0af910d7a755983b9b29b04733f67419c16382655d99791ff11fe775dfc9a9c95d63f2b74f5b5a75007576f820e97bcb87d5317a19bbb262db2d421f4471e13b776925a44fafb45ab92f97b7f483e40ac2fa69dd3ee2f1240d556e5abcfbf38cd1598bb979959825073f3b89afedc5a2d76c6fe641d3c6c6bd6a90ed1c63d4f3bce12dab3da7b48cfe8268af8622f5ef472cc8aec1d5c5d7343c20272257ea6058de70d1570f2e65257cf99d36721aefd43243b5e91d9f9dea7f652e65", 0xe3, 0x7}, {&(0x7f0000000580)="7b581ad1784b36e0232ed49a632330f7c768f981c553c48c16ea011bb85b29d29ae75d266762a199e8a73f0ae71bb8b255dce2b618546dad96a2dd5994e6bb0ad3c3c0cce7dc6a68cc4ee7c2ce673f8d3c93a5021b83bc72e9bd67199d7d06375397c8d471287f6e0254f723fb203e37a9151d3fdba051a8446c2c2ed086a6f06e0b89d4c8ac18750679fc2ddd517d4911cf6ec3ee677da937ad2126d553a65c1706a86d424a82eec752032facd574f7c9232b202615974ff8e8a04cde929efc058e068db4dbd08994608e41f66491", 0xcf, 0x3}], 0x7104b, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x2) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$VIDIOC_G_FBUF(r3, 0x802c560a, &(0x7f0000000680)={0x2, 0x31, &(0x7f00000001c0)="af1892942e", {0x0, 0xbf, 0x31424752, 0x2, 0x0, 0x7f000000, 0x6, 0x8}}) 11:00:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 11:00:38 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r2 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r2}) [ 404.201919][T10314] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 404.433218][T10314] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:00:38 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x0, {{0x1, 0x0, 0xffffffffffffffff}}}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x140d, 0x800, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}]}, 0x18}, 0x1, 0x0, 0x0, 0x845}, 0x804) 11:00:38 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x4, 0x2) clone(0x1d814600, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0x0, 0xbde3}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x4, 0x8, 0x80, r4}, 0x10) 11:00:38 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x90fcd507a06ba7ed}, 0x800) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex\xafDe', 0x0) 11:00:38 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r2}) 11:00:38 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x8900, 0xa) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000003c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x4000, 0x1}) r2 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)='-)*.\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r2, 0xde, 0xa5}, 0x0, &(0x7f0000000200)="22f72b7b1dc1546b8dc21434cffc52e97775bd97e4eb8095be8df5e866096689fa9dc2d8003f9b6ef8c47edfc8424019b3f0deefbdeb243f9dd8d76beb7f71ba6b6a96ea46ae35de106b4908f277045dcb837845ed2893ff419b25d078ff6e3905409eb222e2dfd46e23850b082879dae8c686b73fbee2e415b7a4fa2c2c026af9cc7bd61c4ee3182ec9bdf6952ac23683b959227f1e4bc3310c5fb9dc9a70198698c292dce6b04ca3efb5a00d9f46d3f90ee802f6a542526879060cd7f802238411b1b94356d16f1cde5d81029614d9209ea66edeac4b9505b68d529446", &(0x7f0000000300)=""/165) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r3, &(0x7f0000000140)={0x18}, 0x18) 11:00:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x44000) r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, 0x8) r4 = socket$inet6(0xa, 0x6, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={r3, 0x3f, 0x5, 0x2, 0x0, 0x0, 0x5, 0x7fff, {r6, @in={{0x2, 0x4e22, @private=0xa010101}}, 0x7, 0x4, 0x6, 0x319b05ce, 0x9}}, &(0x7f0000000200)=0xb0) r7 = openat$proc_capi20(0xffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r7, 0x5608) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:00:38 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000180)=""/23, 0x17}, &(0x7f00000001c0)}, 0x20) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x3) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000400)={0xffffffffffffffff, 0x6}) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = dup2(r5, r4) bind$can_raw(r6, 0x0, 0x0) r7 = getpgrp(0x0) sched_setaffinity(r7, 0x36, &(0x7f0000000100)=0xbaa) wait4(r7, &(0x7f00000000c0), 0x2, &(0x7f0000000380)) connect$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) 11:00:38 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r2}) [ 405.213915][ T32] audit: type=1804 audit(1595156438.990:37): pid=10345 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/72/bus" dev="sda1" ino=15890 res=1 11:00:39 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f0000000000)={0x6, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x1, 0x6, 0xd0, 0x7, 0xe7, 0x4, "3c016e0b"}, 0x4, 0x3, @userptr=0x6, 0x1ff, 0x0, r0}) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) r7 = io_uring_setup(0xd7e, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x2, 0x8d}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000200)={0x5, 0x1, 0x5, 0x0, 0x0, [{{r4}, 0x5}, {{r1}, 0x6}, {{r5}}, {{r0}, 0x9b}, {{r7}, 0x10001}]}) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) [ 405.466512][T10353] IPVS: ftp: loaded support on port[0] = 21 11:00:39 executing program 0: r0 = openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x6001, 0x18}, 0x18) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000480), &(0x7f00000004c0)=0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x4e, 0x1) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$SNAPSHOT_POWER_OFF(r3, 0x3310) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r4, &(0x7f00000000c0)=""/46, 0x2e) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r5, &(0x7f00000000c0)=""/46, 0x2e) keyctl$reject(0x13, r4, 0x0, 0x80000001, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000500)={0x5}, &(0x7f0000000200)=0xffffffffffffff7e) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0), 0x1b) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x4000a100, 0x0) [ 405.853957][T10354] IPVS: ftp: loaded support on port[0] = 21 11:00:39 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:40 executing program 3: socket$inet6(0x10, 0x3, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="4500000018007f1ffd0000b2a4a280930a80000000284308910000000e00080208000c00140000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x9d}], 0x1}, 0x4004800) [ 406.519932][ T9025] tipc: TX() has been purged, node left! 11:00:40 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='nfs=nostale_ro']) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0x6, 0x2, 0x3f, 0x4, 0x7, "c7b047b9241583365b6fd0be9527970970bf91", 0xfffffffc, 0xfffff801}) 11:00:40 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@discard='discard'}]}) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x3) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 11:00:40 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r0}) [ 407.280434][T10431] XFS (loop3): Invalid superblock magic number 11:00:41 executing program 0: get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x40, r3, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4, 0x5}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, 0xffffffffffffffff) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000001c0)={{0x3, @addr=0x200}, 0x8, 0x10100, 0xaee4}) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x5c, r3, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc001}, 0x891) 11:00:41 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r0}) [ 407.497129][T10431] XFS (loop3): Invalid superblock magic number [ 407.654317][T10453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:41 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x96333845a508c94a, 0x0) fchdir(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) r6 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x389100, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESOCT=r4, @ANYBLOB="0000000900000000281312000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 407.801820][T10459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:41 executing program 0: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x208200) lseek(r0, 0x1000000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000080)={0xdc, 0xcf08, 0x1, "bcc1ce01b25d686616394e54e88cc8fdd63faf2408e655dae9e81086b4fba9acac48ff758683c0d9c3ef32cd1137d1cb6cc4f2efbbc0d883703a56ca37f1cd4d7a666c8a003077065881c423f50e8ef3d49c407f2fe29d6ee346e0db073a919fd2ec8e96063fc181a58ebef7358f84450925f5f4c29d2161ff53acea81fa7c28a25001d3275000f68eef023ec9c13765d5b8c28d5917e1d6317fa5702673e575e868726df271ccbbb298b1a6e1082d9354c628b363d39b6411c22fa03bbe7dae67b3ccbec4c5a9a64edb45a6155032c2de48e9741ba7b75471e2c3d8"}) sendfile(r0, r2, 0x0, 0x8001) 11:00:41 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r0}) [ 408.142901][ T32] audit: type=1800 audit(1595156441.921:38): pid=10464 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15886 res=0 [ 408.289911][ T32] audit: type=1800 audit(1595156442.001:39): pid=10464 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15886 res=0 11:00:42 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000002c0)={0x1, @capture={0x1000, 0x1, {0x9, 0x40}, 0x7ff, 0x5}}) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{&(0x7f0000000040)=@qipcrtr={0x2a, 0x1, 0x8000}, 0x80, 0x0}}, {{&(0x7f0000000140)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@txtime={{0x14, 0x1, 0x24, 0x8}}], 0x14}}], 0x2, 0x0) [ 408.483304][ T32] audit: type=1804 audit(1595156442.261:40): pid=10469 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659067608/syzkaller.MJRDED/67/bus" dev="sda1" ino=15912 res=1 [ 408.639682][ T32] audit: type=1800 audit(1595156442.341:41): pid=10469 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15912 res=0 [ 408.659495][ T32] audit: type=1804 audit(1595156442.341:42): pid=10472 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659067608/syzkaller.MJRDED/67/bus" dev="sda1" ino=15912 res=1 11:00:42 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x86200, 0x94) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x55c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKMODES_OURS={0x248, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xef, 0x5, "a7defdb1e2ae3183ebb08da2c79178685be51ad43af54082a6558920df3c2709981e534dafb6aaf4b56e6776dce190343ba434d24059747c1467704882f175ad700c4a1536348b4dbfb5e69db9979768e7965c6164be97687046e5b26db16e062fff1f47d89326cbeb17204194c6f17ef0ee68da11e66e0e645103ffd76e5cc9b656864fad56e6d971a1b16c68776a3050f289a904f28cb6f388d58628611025d58b9d95efaef1c836cc1374ceb1f4f448563f661d32bd5f04072e2d068c9b145e76430ce1cf819c8362ff8ad3f6e5a6214920a3bccdf5afed2cb2edc40aad1663063703ddfb74e8f69e14"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0x7e, 0x4, "99ecbbe6a4dd6c9a7660fbce9c9a86d3cefdb2697e0bf58d11dc16b2bbba1c49e927f3d25ca3be78efeaa2484f38a109ba4a24368251abb5674424ccca9ff30d3c85b9b8abfb915c7666f4920a17c0e4b9d17ee9e18c324dbcc2f9d214ec4e26e492c6e66f758102ccfc4b3ac3c9f48e1e22fbdfce766287cd29"}, @ETHTOOL_A_BITSET_MASK={0x4c, 0x5, "76f2a0c27940c674a3c6b8473e73e31fba46ef37faf5bb3dc63d743e59fe65fa4622e9962ccf174226e06ac5a88d46339711020d453336aa0182f9958c174bcc2e9c830fd4866736"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x7a, 0x4, "fb1d286789d6b94c689b05aabef676f6603873e910fe4166a1f29c3589297776ca2210c3034386895401947f40f02baf4a9cd6ddfea75b0878dd0eb3aa8d72aa0adc3e8a2d7c73ee22b10d0e7725ffeff35a112a607f13235b52c62ad58c9109841705c97adb48e2ec310ee0bee6439c4317cf382ec5"}]}, @ETHTOOL_A_LINKMODES_OURS={0x270, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf1, 0x4, "365849628ad80c6437367509b783d6cd33104a6ea4a80498d8feb3875a585ed7d1661da136417b467049173e013806d80f80db1ad92542207efbb0eccf8152ad7c6aa9760612bcba884b8f02c9e0ada765c887dc73a9caa6be1ae0e3db802d94b6ad9e8844285d10fe8c184a7eb37c4c6236ca495a8cbc570262ed70314a005376569f9712fa6376b181722306422c3fb274afb7372c9f25da3db616266ee026b02afc9314f0cd1c957b71bcb28a879ba0adae59f3f178528bcda8f40ea220a492f216431cd919687ce53ce0b1190ebe695281960e4cf58ba6140c994a1ce49615a332ce1c4c09d3487e78189a"}, @ETHTOOL_A_BITSET_VALUE={0x41, 0x4, "cc57d6bccbe3cf23c06f28e40eebbeae773eb2d7dcea1ac139784b411487adb845312773923705342872358ecc5b45ec61215f6321e1c125a759b6fb1d"}, @ETHTOOL_A_BITSET_MASK={0x8a, 0x5, "791d502b933b758489b28d77c500e7a3c4362eba8069a57b7de40af2d19e0811297d9f411c0eecab6ddff4228a81ae889518cda3ada7ca4bf6ae9783a9e9c308f2519e1caf142a4c2adfd4306039e1865549a079558d32aa8ac6c71a1c57de506e46956cc8615a0037e87c78b123f6902b0420205f9fac533df768d70a6658bc7e144f2d8d73"}, @ETHTOOL_A_BITSET_VALUE={0xa5, 0x4, "30a7ef7f09c31eba6a2b03e32987db4ff32a38842749d7a01410b027152be7d1dc58505ab4919050d30310417d1c09ffb3310f82edfc707e08a28f1162622fac208052e12bbe60631013eb1f7280e5c8bc56d3472ab4eb9dc44eac22561e5211da35b81f4a25a0467d59276229e8de85a56b7545bbb5e70c97b239623b1323183b2c07cb73ab2b31ea7a7f11c7a182c6a68a0a0713440bac4c27ce4d68b33c5354"}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x61, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff1245}]}]}, 0x55c}, 0x1, 0x0, 0x0, 0x40804}, 0x80) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 11:00:42 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="531b000044a6aeabc81e1520000000000000001000fff64017db982000f5ffffffffd303ffff633b27e59aa146175dd106736d173f0fd4ae23c7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba9c552fc99a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea75e16a61fd063f026ed73606fad7e35bd57da737f71f36c2442eac2d224609aba9e6000000000008000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c630e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb3718b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc004bdcba2a47b86b6dc68be45de7df056e6e77d2"], 0x1c2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="e321be1d9214356291354f892c56b547bac57aee1d5dcdf4358443bc8d6aa2d3f3abbcc1f4c6ecf123c596926af17bbed630f97877a45d3b47c9a00cd4eb162ef0f38807cf85819a65dd34d91a3173d0a6e8e3adc4f1b81eac3492ac94917f39e6865be1768bf74f3a5a1419622fdb5fdb2ec285c6ee0ed36a504e57fa617c1437d56ba1d5233a44c5ff79042bed62e393f23761353dfd"], 0x38}, 0x1, 0x0, 0x0, 0x8002}, 0x4048841) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf251d0e8e166facb10a6c140000003c00810005000200400000000500020007000000050001000100000005000200fa000000050001000000000005000100bc000000050002000800000008000100040000000a000600bbbbbbbbbbbb00000600bd000900000005001301020000"], 0x7c}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b35ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a86d6e03cda01f573af6c3700606f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa7020d0614b3992d5373036825bb0807b8000317abdf4bb78a41400000b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976c1ffb62843f0f2e88a035e3290e6a54d71e32d503af96245", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x162) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x80) 11:00:42 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) [ 409.138572][T10481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.235071][T10484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.345385][T10481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.398621][T10494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:00:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000e0001006e658f64650000000f0002006e657464657673696d3000000800030010000000060004000000000000000000b7701560adcba679f01a7970f8665532db"], 0x44}}, 0x0) 11:00:43 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0f47792f97592da5b3b0591b78bb0d04003dafbcdc70dea360310776c3ea43410d0781599effe8b0f100d49f4af6286e69551f919cb3e1aae0c3ecd13ddd1acc6c52dfffb5f068c7b2935a04ac6cfee3c3b88be2de4cc715db8c86cbcf29e392d26bf10d53748396683515cb7fc617c72b97f81fe8bf28e9af6490fc067b53644e81c13f5937849b00464a53bfb0b0df7610c8000000000000", @ANYRES16=0x0, @ANYBLOB="30e924bd00000180feffbe080041b8450affa334230000"], 0x10c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4801) syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(r2, &(0x7f00000000c0)=""/38, 0x26) setns(r5, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 11:00:43 executing program 2: r0 = open(0x0, 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) [ 410.120176][T10503] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.189675][T10505] IPVS: ftp: loaded support on port[0] = 21 [ 410.190593][ T32] audit: type=1400 audit(1595156443.921:43): avc: denied { sys_admin } for pid=10504 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 410.234255][T10507] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:44 executing program 2: r0 = open(0x0, 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x1a0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r5, 0x1}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:00:44 executing program 2: r0 = open(0x0, 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x70, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x7, 0x8, 0x800}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x70}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x100000) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_getneigh={0x28, 0x1e, 0x4, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x1, 0x2080}, [@IFLA_NET_NS_FD={0x8, 0x1c, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) 11:00:45 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:45 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',o=\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="2c616e616d653d7472753374656447504c2e147b2e656d306367726f7570656d31f5c482959e5ddf78543d1147e4b34fa2dfd5622c6b"]) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r6, 0x40c, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:textrel_shlib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x94}, 0x1, 0x0, 0x0, 0x40004}, 0x40015) [ 411.514935][T10551] 9pnet: Insufficient options for proto=fd [ 411.588078][T10553] 9pnet: Insufficient options for proto=fd 11:00:45 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:45 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/5, &(0x7f0000000040)=0x5) 11:00:45 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0xfff}, r0, 0xfffffffb, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r3, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x16, 0x0, @tid=r0}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:00:45 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x40, @ipv4={[], [], @multicast2}, 0xe9}, @in={0x2, 0x4e24, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x3a}, 0xdd}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x61ae, @private1, 0x3f}], 0x74) [ 412.435495][ T32] audit: type=1800 audit(1595156446.212:44): pid=10566 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15940 res=0 11:00:46 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r0}) [ 413.003913][ T32] audit: type=1800 audit(1595156446.782:45): pid=10568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15940 res=0 11:00:46 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[], 0x1f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x20, 0x0, 0x3}}, 0x14) 11:00:46 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r0}) 11:00:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) dup(r0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 413.702875][T10583] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 413.774422][T10583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.784920][T10583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:00:47 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r0}) 11:00:48 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:48 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$mice(0xffffff9c, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000240)=""/253, 0xfd) r3 = dup(r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) r6 = openat$vhci(0xffffff9c, &(0x7f0000002540)='/dev/vhci\x00', 0x800) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x231202a, &(0x7f0000002580)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@loose='loose'}, {@fscache='fscache'}], [{@smackfsfloor={'smackfsfloor'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x32, 0x66, 0x62, 0x33, 0x31, 0x1c, 0x62], 0x2d, [0x66, 0x33, 0x0, 0x35], 0x2d, [0x61, 0x38, 0x34, 0x33], 0x2d, [0x63, 0x32, 0x66, 0x32], 0x2d, [0x37, 0x35, 0x33, 0x38, 0x39, 0x34, 0x61, 0x38]}}}, {@subj_type={'subj_type', 0x3d, '{'}}, {@measure='measure'}, {@fsname={'fsname', 0x3d, '9p\x00'}}, {@smackfshat={'smackfshat'}}]}}) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f00000001c0)={0x1, 0x0, {0x3, 0x3, 0x0, 0x401}}) r7 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000080)={0x1, 0x80000004, 0x7f6}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000000)={0x5}) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r8, r7) ioctl$KVM_SET_NESTED_STATE(r8, 0x4080aebf, &(0x7f0000000440)={{0x2, 0x0, 0x80, {0x5000, 0x0, 0x1}}, "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", "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"}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7472d11100081dd4d517a67888cecd", @ANYRESHEX=r1, @ANYBLOB="50ed349f1716c1093b00842defd36830e44721b1364ec12733520269306d621153de9e8f1c86a7220aefd4a073eb6511d8a465d826ef2dd9b493b94d2643bfb961e3da5613fb230755401ab46e2d223228aba84c6a66d96d7a42a75b2480e0ef0775b6e454e35f7e307978f3511341eadd2d421ee818a01fcaf24cc2ccae2af753a47a540c", @ANYRESHEX=r3, @ANYBLOB=',cache=loose,k']) [ 414.375372][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.392858][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.402755][T10589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:00:48 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="48000010", @ANYRESHEX=r2, @ANYRESHEX=r0], 0x48}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) 11:00:48 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x8, r1}) 11:00:49 executing program 3: socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0x8001, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x4e8, 0x0, 0x0, 0x5e0, 0x5e0, 0x720, 0x720, 0x720, 0x720, 0x720, 0x6, &(0x7f0000000180), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private1, @empty, [], [], 'sit0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@multicast1}}}, {{@ipv6={@mcast1, @ipv4={[], [], @broadcast}, [], [], 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0={0xfc, 0x0, [], 0x1}, [0x0, 0x0, 0x0, 0xff], [0xff, 0x0, 0xff000000], 'netdevsim0\x00', 'macvlan0\x00', {}, {0xff}}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv6=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000001740)="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", 0x1000) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="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", 0x1000}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@setneightbl={0x50, 0x43, 0x400, 0x70bd2a, 0x25dfdbfb, {0x2}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x1}, @NDTA_PARMS={0x10, 0x6, 0x0, 0x1, [@NDTPA_RETRANS_TIME={0xc, 0x5, 0x6}]}, @NDTA_THRESH3={0x8, 0x4, 0x3}, @NDTA_NAME={0xd, 0x1, 'ip6_vti0\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 11:00:49 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xee, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 11:00:49 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) fcntl$lock(r0, 0x25, 0x0) [ 415.449244][T10607] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:00:49 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000000)="14cb0de4d942074e0410c3e8aa4f47e8c5972636647b023f77fe007173", 0x1d, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000180)={r4}) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x159840, 0x130) write$P9_ROPEN(r5, &(0x7f0000000140)={0xffffffffffffff92, 0x71, 0x0, {{0x20, 0xfffffffc, 0x3}}}, 0x18) 11:00:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) dup2(r1, 0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r2, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r3, 0x800, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x29bc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8804}, 0x4008000) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000380)={0x0, {}, 0x0, {}, 0xeac7, 0x0, 0x18, 0x11, "1fbb43b5ef5a7b135bfc16682f8249d2eaf973e971ec4f47de0bf34f7183f0271068c065666558ce366935897863861f6951e6ee9e3b9de510e9b325bee178bf", "4b62a0a785de56e16df5f5dba79f7ff40b5f9914c1591b761e8d4fc1da155e11", [0x1000, 0x9]}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 11:00:49 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) fcntl$lock(r0, 0x25, 0x0) 11:00:49 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000140)={0x6, 0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="54000000150a010800000000000000000a00000508000340000000020900010073797630000000000900010073797a300000000008000340000000020900010073797a31000c0006400000000000000001000000"], 0x54}}, 0x4048890) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0xc004}, 0x804) open(&(0x7f00000003c0)='./file0\x00', 0x80983, 0xc1) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000000ae1a6ab060108000000000000000000000000080009400000000005000100070000000900020073797a300000000014000880100007800c00018008000140ac1e0001"], 0x44}}, 0x0) 11:00:49 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 11:00:50 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) fcntl$lock(r0, 0x25, 0x0) 11:00:50 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./bus\x00') 11:00:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = dup2(r2, r0) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f00000000c0)) [ 416.557304][T10623] EXT4-fs (sda1): re-mounted. Opts: (null) [ 416.840594][T10641] device batadv0 entered promiscuous mode 11:00:50 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x8, r1}) 11:00:50 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xc3280, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/187) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000240)='./bus\x00', 0x100, 0x8, &(0x7f00000007c0)=[{&(0x7f0000000280)="6a6060c09a7a4a11e340e5bd48c22b87814b64b75b3ceb234579b27857897847184392c89fe89cd76b9bfb701fe4962b90e45a0350668293615a3deed15011c9df020740ab6c51a7f76b775f2249cd5db796349e9bcb04093b06", 0x5a, 0x16c3}, {&(0x7f0000000300)="ce90433128e0f73fba635fe69a1be09e3f3a8edf02deea508638b10580d3467a97ed3c2ca681ac7e4749ca4b524bc82b299d83e50e377a20fcaefe93711564bdd475205b171a0d9ba18f6554fab0d3256e17dc9f8bf2ace4a961a5c2f54b7a1dd9798911946ef0248b205ba53ed136dd16381d06dadeb027c134ba97f07409c5ce8ab8af645f07ea87ca6e8ce10eb5f2b32084fc79e135a6581facb79f2c124ddcd0bbfee1af0ba0bc2219960e0bd0669c0fbdceb3c30e7f3884ec86460bd2f041f63ab05243dfd2aeb835a3b5c85c9d4e66cd6a4415790ff063ff65c24b54f195a78951ace0605c430bfcc7a8acd0063fd6ec022c7acc", 0xf7, 0x6000}, {&(0x7f0000000400)="8986bea8d40b906d13f62502d841e4dbb73a4efa5a1ed41f25cb9eb5327b3a3cbca8457df3b14f3bcb05094d539039506119724c3c67729eeb4546950e2dd728c89e80963af65ee0470bb8722d6fce6215970beed1c2fe178e0c53ed456068487ef8e2830b4c069bba7c5247abc6604a0e2bcc60d505886de2a1f23887029b60a70215a426aae89df2b4fa8f37a54271c5963a6148d4ce9ce9116cc22d1611033842ed667a7ed00b8075c0", 0xab, 0x6}, {&(0x7f00000004c0)="ba8c110e776ce1b9db4227c79bef59af3c06520b6a378a2b2edb0ae9796236fb3c616ce10f6739cb571575f66bf339091d6c33f55bea3948f09583130a0a6d129e0ecccb6ccd2f9d755c2769464b5150b92ce8eac28f71f234c853c412cf97accc385a4d621ae55b0e6894a0e0cd788fa5eaf6ca3eb8b5515b820f36cca1bf4f09", 0x81, 0x80000000}, {&(0x7f0000000580)="55943ca6a20911dec49c8a", 0xb, 0x7}, {&(0x7f00000005c0)="c9a32dd1da87dd7f7b8cbff3c90292aa679cf359c933cfc901b87aedf2ed0925ffa7820cd7e562f69c8dd46c82d31bf141f8384b5873e18183d0b7acec44834f2ec4fe2ae723dca1cae54cf1476ca49b6317e7e6f1527c55706f2b4e666672013b7f1b14e2795927637a6d2537b643ac31c610ee934ffb0233038d3d5e19135ea5b12876b516e402332c6c44c21e4f14ae48edefaaa1c074cb9632a75739232ae91e14be06974e689bb30ae5ff", 0xad, 0x1f}, {&(0x7f0000000680)="bed86b29f048348468f7d0e35a0e1f6cf0f66afa145d787bd425b554c5d15c1e7c3a1f11d31affc330f13d2f3445f9ea0070da2e1cb5b71ece6427614848a1b6811a3dc6ac485c8db7259a7b7c8f0b3e5891e2f56fea3809945c59522aec79af936eec8f83e4f6a14377851fd742542352a4e8278418a225694362bc4fc78aca", 0x80, 0x2}, {&(0x7f0000000700)="d5645442a312aa9795db54206f15fe41fb725b78f6627fc1221a3a8111f0046474dc72fe78aff2d5c3147b6cfe7b7f3babc7db49ba77fd98edc660c31df6c06de27ca4f73ff2dc4f6854847015a47f75e61cafbe4db43d1bdcc0cda025e066d3f9c4928574de2851f2768e10b4a89e6a854f352e2261012481161e741c29cbde32a3af2cc66896b5228e35444de2cb8a5c4c03e72992961471785b2ef426423983644d88eb4f0232c9ff8ba258dd2a3074ba9be4773851b22cdf", 0xba, 0x4}], 0x0, &(0x7f0000000840)={[{@hostdata={'hostdata'}}, {@suiddir='suiddir'}, {@upgrade='upgrade'}, {@discard='discard'}, {@quota_quantum={'quota_quantum', 0x3d, 0x8}}], [{@obj_role={'obj_role'}}]}) 11:00:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x102, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 11:00:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x22d, &(0x7f0000000200)={@local, @dev, @void, {@mpls_mc={0x8848, {[{0x4, 0x0, 0x1}, {0x6}, {0xff, 0x0, 0x1}, {0x6}, {0x5}, {0x4}], @ipv6=@dccp_packet={0x1, 0x6, "a0074b", 0x1df, 0x21, 0x0, @remote, @dev={0xfe, 0x80, [], 0x21}, {[@dstopts={0x88, 0xa, [], [@ra, @pad1, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x9b0}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x28, {0x3, 0x8, 0x5, 0x3, [0x1000, 0xffffffffffff5d42, 0x66, 0x80000000]}}, @jumbo={0xc2, 0x4, 0xadd}]}, @fragment={0x2b, 0x0, 0x20, 0x0, 0x0, 0x4, 0x66}, @srh={0x73, 0xe, 0x4, 0x7, 0x9c, 0x0, 0x2, [@ipv4={[], [], @local}, @loopback, @empty, @ipv4={[], [], @remote}, @empty, @remote, @mcast2]}, @srh={0x87, 0x6, 0x4, 0x3, 0x8, 0x60, 0x800, [@private1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @srh={0x87, 0x10, 0x4, 0x8, 0x2, 0x10, 0x4, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @private1, @dev={0xfe, 0x80, [], 0x30}, @empty, @dev={0xfe, 0x80, [], 0x36}, @ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @routing={0x5e, 0x2, 0x2, 0x50, 0x0, [@ipv4={[], [], @remote}]}], {{0x4e20, 0x4e23, 0x4, 0x1, 0x2, 0x0, 0x0, 0x7, 0x5, "141553", 0x20, "bae948"}, "d9f91ad6b8c518685b9c4f9a4ce5efdce6e767687c3665042e3e0bdf90eb16"}}}}}}}, 0x0) [ 417.356375][T10649] gfs2: Bad value for 'hostdata' [ 417.376146][T10652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 417.443415][T10654] gfs2: Bad value for 'hostdata' 11:00:51 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x8, r1}) 11:00:51 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x108) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x2) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x0, {{0x4}}}, 0x18) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xa00, 0x0) removexattr(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)=@known='com.apple.system.Security\x00') r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x80000000, 0x2) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) sendmsg$AUDIT_GET_FEATURE(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80400040}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x3fb, 0x20, 0x70bd2a, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x4004885}, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f00000003c0)) getsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:00:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', {0x7, 0x4, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@dccp_packet={0x0, 0x6, "16781e", 0xf98, 0x21, 0x0, @remote, @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "70cbac", 0x0, "ec773c"}, "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"}}}}, 0xfca) 11:00:51 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:00:51 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x8, r1}) 11:00:51 executing program 4: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x80) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) r1 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8c02, 0x0) sendmsg$inet6(r1, &(0x7f0000000240)={&(0x7f0000000100)={0xa, 0x4e20, 0x7, @local, 0x8}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000140)="fd72b380e1116ddd34817b1cc5412381b9f5395168ea5a9732a870a985b7cea8df74242e2c01da1d2ecba4d0772ebe21d352540b3e02e3ccc2847aa86d7668cc6d45d9a60546fa95ea37617dd3fb58ae263688e728b1", 0x56}, {&(0x7f00000001c0)="223adf3f78ed97c0318dfe9ccb8fb9a573c26b13c9876a711ec40914029b3cfbf9707eca14df79da3e8a7056cef6f3a1a909a7bda407d5d2dd6f56", 0x3b}], 0x2}, 0x4008090) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x58, 0x9, 0x80}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={r2, 0x6, 0x1744b57c, 0xffff, 0x9a, 0x1, 0x200, 0x0, {r3, @in6={{0xa, 0x4e20, 0xef, @mcast1, 0x8}}, 0xe28, 0x78, 0x7, 0x2, 0x8}}, &(0x7f0000000440)=0xb0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_script(r4, &(0x7f0000000480)={'#! ', './file0', [{0x20, '/sys/kernel/debug/binder/transaction_log\x00'}, {0x20, '/dev/sequencer2\x00'}, {0x20, '-!#&'}, {0x20, '$/-,+'}], 0xa, "6799e031cbe93003d6e98afd4f36cbf88e8d84d7f0499e6a781675a2b62fd616d3817d77e6ba15b190bf86b027608f17514031dfdfb9abeaedba5a23ef9e8cdaa9"}, 0x92) r5 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x5fe0, 0x442400) connect$bt_l2cap(r5, &(0x7f0000000580)={0x1f, 0x6, @none, 0x7ff}, 0xe) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={r3, 0x7}, 0x8) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x58, r6, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @loopback}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x50) close(r0) r7 = dup3(r4, r0, 0x80000) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r7, &(0x7f0000002f80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002f40)={&(0x7f0000000800)={0x2708, r8, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x136c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x52, 0x4, "44d9fa1d5e9d4d7fa0efc2508cbf5cab26aabe11a4348a7000666768c6e25cd1d5f67c5dcede04c74112c53ef750174aef3688bc0cd89eee99415b0e60d6dbaaa320427dbc5d851d008da97068c3"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x260e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5bb3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}]}, @ETHTOOL_A_BITSET_MASK={0x51, 0x5, "da3fa1987a9366fa5daffa260ffe1639ca63815f0f43618e14fecaf96d5251693dae97611b3c6eef44cc45567af2e180bb8c194a8cac517501826771365068d58c3b5690d3381dd33577aae664"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ']-#&/\xb6#^]++\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+-){\x00'}]}, {0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'NLBL_UNLBL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/audio#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe0}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '][\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$/-,+'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0x2d, 0x2, '/sys/kernel/debug/binder/transaction_log\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x2d, 0x2, '/sys/kernel/debug/binder/transaction_log\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x427}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}]}, {0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x2d, 0x2, '/sys/kernel/debug/binder/transaction_log\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#! '}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#! '}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff00}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$/-,+'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&+:-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x154, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4000}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-!#&'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2fea}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x2d, 0x2, '/sys/kernel/debug/binder/transaction_log\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',\x03\v*-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'-\x8c\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5325}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x95}]}]}, @ETHTOOL_A_BITSET_MASK={0x75, 0x5, "e331990826322cfe073fc6562a6d4f89c78b50982debe06c7e9f5e894864b7ab2d5bd021dd617e5b35a37935315e001dc694e7796c248d1dfbf72e9fd489c64baa84e2a53e7b2b8bec6604e4858be2715e2349d4830302c5e851c5512cb825dc63f7f142417cd3d97152bf1dd2ace7ee71"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xea}, @ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*&-@:/+-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$/-,+'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/sequencer2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#! '}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1198, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xed, 0x5, "1aae7d00482c2ab2d4622d18c6bbfe0f92287f9d1d0245a9efb3c38df221f2af8e9b646087b6192df07a93b0359e21984ee566f3a7b19ba7f098f1ee04d8d1026f909a1cad8f3df0ee21907836f77ebdd96d099d468692b88e20294271296e07d531415ea80f9ee4c364491f2d2537f4c19b24419e66ca79b1af2056cb9138daa3ec326553690324948fed315f53f95d79f76072921a2d2ccf85d0b41d07785d086eddf3a22ba2fbcbe4f93fba3fa5ebabbca5e6289a97298830a35ba7939bb4e7b13943341f0331d650c1a4b6fdc3d751e3f540f6ed8b605be78e02a4d462a10023867382a0cd8c9b"}, @ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "fc783c9260a3e6131b9a453d8c5e5375872fb071a52dc24261863044cb4a44b132b43c3a355ab5e441a7445fc9de1126b4f5475f5681f4f2f68c562956d17a18b924dfe4fbceba27fd5f8983ba"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "40301fd9e5454fa2cd1ae281643b6b4cbe426edab453b36152a33afc46a4584d75999667fe4769fe03d116e76f5b4968a50a889b58b0245ac580a9cd80d8299dfb83a459cd56212b693d5e1e7945661b86d22fad332d6bb03914321e7a099f9ab341aa3283f2b47f3c0cba424d413862e6d94a455a81019a077b684c2d33e1538feabe25af1128e2f5094573559fecf74b44a81e1714f2eddfdc5e90f9eede21023fba2d62368053820ac4486c49cd3bc0cb7c532976154aea349e8958f30cfede09ed9d3745121ba636ae15c1a4bf9ec21956405cef50d652e161ef28ba6ae6912dda04b2f5a5fa5896889e111782b21657ae9978ac0bb93fe79f95c82636bc501c35fa10d11e0ab438a9385612c325ab9cde0f62ce5ffd1fce620fab1710ce79d70929d8c3e5dce0f0c03d41f0930b10038cb759add505636458cc019c4bc4fc564027bcf0fe09c1b8285b6827c8c18eea887c2bcfc6b1c685ebee5c6a3387acff08262cf006d9b9d65bb9b03297bfc4f5b2d3a08bc7e6c19ab5cae032049dac06076f7c4e429dbf4919ce16a7e59174e6b5505e8ab514145a5dae7779347ce47ca3fb18758de94e516e78be26bd64f1b65cc1a5bf3eef3076acf0eb6815b235ff86bcf81421d2efd15d3821817c3da23ab08039eb2dc355e96acd18f27a0f5f67cf5303344033cc92d84e7b8916517494d2af6754f6c980cc19296c9eb26c718ad83ee77524484c9f8a85a8e3c17cfadc7a886f9701ce7b59656c7bb799f36a76e723c094839c38552918f3ecbe542d42b51b4f8db92c3b3772b530387dea3567d406d013d2b4e95e3212f4fffbd547b639a2c4e5c8134552181f96cb5a09f2adc46dc27b7193cba8065029c7b6f2ca1ad9bd79df52597cf4d2a15d08800c595a5cb11a0a8acbb7d7812426299baaa734a15f20a0a9081e69169aa64044e014194082a67fb61e527378d6f4de95ba4e132ad6298425c6fe8070e8815dc070a59be9e0b35a3f7afbebb8fa3224cbfb8c7f45e13dfaaf294d571d8a6b03d50c27605f5f9261cd22cd9a5dc06c05e9c6530785e767f5221f0f2a23d13c5aaa18902ec135e5e7a879d3451485723ad97338edde01b4fcbf0f7dea29e379b5e2a086e77ab1ce82b3a704296e26103a555c0dc0b64312106bd57d994551d25dd3508207476810f58711c3c3d583ccb2ea9341e3014db3dbcc119c89f3fb392bbb4cf17cb14a74e2ef7c4bef8b6f3159f105a5d0bd263c217891622eb8b26739962fcad444b2805ebb324a3d321492f0149110e512b65ff010ed2f10a482c172ee9800e75c5e4f1eaa6ac046c57fc26f01d3cb9c966b526c307ca33e61d540286641b9563956c72f5ddf9d5939211b181c8466586f8a6b7b400015b0b6982d37c1770293efc23080986e726626343251944af2ddb1bee94776e27d2a48d53aa081cd42f7039e5cf5df70717ea3e1f8f9be9bcfecef66f523d7d9ef803500ee88ec0f73bea9d716d6ceafe0da234a65f5f385da3668b39cfb4608916ff687188b49b4c3dc14b9775244376855e7c0dae9af47e455b6aebc06be08dddcec42217f1e5b1e1921e8c3d82319b1260e9cdffba8b5296b0421e175b06bd6b05b0626cb4d5b7b8cf47ebbbfbeb1e78b47ac9f268ec3727fef933f3a8bf769bcf2624c0fda49f8e5ece2ca31a5f94b62239881bd47354f3a8920431831f0bcd9665b4a1c78f3818f0a58e6c400fc24aa8e8a9df61a305c9313b3361989dad470fb962a9b2575dec3098a94f546f8d796d5dcc2c8e169aca3f20f63d988b6d88801cd747631a963325f573d9f65c855f5003cb3cf5bd0e06dce2c2381bcddf1e267243eb86a6337b8cca2c0349ed2c4a77a6824b983798fb8a0e7d1c5ff1c07fe648f4d3a011ae63a96fa156a1e13a2ee2f638c02519dbc49c47caf9a7254628b27231b85013f75a68a9b96647f914df2625f7cfbf25748fc1bd6e582e7a003da0a8851c29b2e9da31cd3a3951cb59444d76c407b275a1b31d0068f27943c4a2cdd1a0a727710cabae70088c74b4ebb3f3fbe1437a31b2df932a0bd974341833f5d5cc43d0a39b10084fd0233947ce0474897b53b221ec43fb6467a5f56632bdd5df6c43326e405a0459412f24cd31706848d873f2d355bf079687aa4e276087b19974eb060e2500801422e0d4349fd9d08c33c754afd45f99eb2c46e1b0907b6cb4164191114271ac4955c80615a362b04833d5b3cd1bba742381e0135b3837a40a89fe630850c7e7ad067693471822d3296e0e284f4f797f880418b4c9b3eebc36a040ecf9495bfe821728e0ae4d3056d1f1dd920d02c650d7fbf6d3d6f1283f350e7690a6516f2d331adb432c87a26256f7e444776650557b9cfea9ead258bccf0f88a30eb3730eb4859d45efd9231edb803b9b95b658169a40747cf292ba882603e3392c1354fe2f578e1b0f56891db3c586df333a4b5216673b39e6a2d3b4d6e6302969daab8bd710638113def7389fc1d52f69964f53485cf9deab6900a68d19c6189251a48d24499209e2ed82b149b5495e5af1cda29455a5ffe002263f852e0b569cb8c50518577c56b40b4954168387f4a6ea73bcdfaafe55b35ca31c22e1f62d11b94c431d72d64f90c4958570270814fdd29ff8eddaaf0200cfa84fba60d128be72757ee3520a654a2913f2876395fdfb00263ec0ba32e6cfbc73a2aacd8873c5888f908ceb35d4002168deb17096be2991db6d9a5f7acd039c7dfb673a9805f2db0fbff6c24edfe419c54ef59f24927ec34fcac9be2cc28c188b955083d05f92f02ef1d000986d91c1b8d08fe5b308adbbe5026c8786082b4cf72192dfef39b90d7c189c5fb8f6933af04a88eea8a5db2cf7bbf4d989b745b6acc8e936e9462c1544cf5bd4c1aeca5f6cfc87c083f7cb61f4de890dbdd62216e3587d9d85ece97b0a0d82c78eedcdf476bfbad8e02d32e0b4297cbe5cd29961d118c059b5f644f0fedd0dfedfbb9733b4fbf496e4c982d0c0e2cac7c10da018863efa5b3d163a0e52a41bcebed391daa0347371c580fd1e1c60ab3a43cb05b585c808d904b7406cac6f9488c0489a327cbbd67071558f8ffcb3126cfe910c37d56358bfe39f1ee189887410e2c1e5366f97696552e7457c4a87b40f871893c2d60bef367c1debdac1c1d1e2aedb0fbc6f5d972e15ed525940f6fdc6e47f6eb9f0eddf0676695a0ce9182d37caa29fddbf5e19872456900952e7b58af9a3d8ebe7bf4a0181a7594e2bbc31821f798078d5785914c27f0c742bef0fc041c43184e783007af9b01b205014260728bd2cab34a72e046cb92734dd2074bdf16590a1a95d95eb025a07ee7c8b49d04f60b180aa70da95791f9c94543729f7dd7b1497da3205baaf771b275df52c6cc1b3fb32c9dfe443b9981807b0e6f9b1ceaed5c80a35628ec86249b21324b81790f7c64f09ac4b90ddaba1c4197c1a82ee73953d5e9fadcc9d930edbd31a25f8bc8f65a1cd459a60c4e171beda67531312f3919d761a084a8e1169baeb2de9ce74c131a7b55d7f8534771e1209827c04d96e87836f1a1b2fa1eb75e1f9cdd233aae490c788b26e65c4affb357a8367a7f4de3f0dd91688b18d1721afc949b9f46aedbdae2add4e6ea4007aa908e56a6e449b821c1e25fc3974656f2b760bef983dd395fa557768c373a77bf032bc9bbc1f53fa23dcd7771d3e15c6a35d69702db484a080ec324c4e80dd870f9a6154c39795275e5983a7b3db9524e153a01bfb96a7da7184620299b27ad91005d702da32e3dade9b476d7a30a303221533ae88af9c935c77b50e42ac0b42fdeb8fe314ea2a59a757d9f5f18712ac9091277aea3e75b74a29432682962063dfbeadd1e7066ca7ebe0b7a0d7770eefc462f63611f6b4ce31c1f99bcdcb7b2f762b96682d897a86c77fce36744c74d3ca819e0b3c4d63a1044f358a9c75317b62951c2ac0c4b72c763ad1624204d38174cdee945a69ea14ae95427beba8c2836c378d59410cfea083aa1a13ca8c9fdb3c6adad819395457f179b5441216c6beb01263d2c4179c8d96d8247def2cdda455185fe4665eaf21a971f65e9b63de2f198b02e479d19d6088303633cdf5ea2ba2bbdbe3744d280dfcc6a2a87a32d81950c063705dcfd82cb1f494dd0c49dd9b39343bee2b876f9f0f85b94bca3357d7d04289f1affe303e4cba1da010acb3e9cf7925602285abbaf428326f6f1123a6f0d7cb1f5865530d818c3f0dd5f9b157c1c4db0aa39b019f61cbd50b5a7f9f1690bb5cb7f4b0cc7cd86724886430052d429ad3ae09155fc99063bb6f042fee38fd469c10e9bfd290ff93ed02283f840d4e8ccb14d7502a68e9cbd532372376826bec20f1b74dfb779ac8ad8cf9fd028d7e9a114bce024ea665e129af4831aaa1e4bee6dfa177c0d7b70b94d4e60d8cb8b87df4978db8a8641649469a328f18131ee88ff7e9349dad0abffab7dba2957df85345075f578f4b9b658ea4e7ce60833498264a281fdf341c12c2ec1cdfa1f39f6ca00bae3155c272296d5840b3c5ddcdf5dfe7fd7f81837be6fcc689eff9fb3549c2b7a6349ec12a7ef65c30fe23b38420dde8f7b7acfa0487cff63b0436050aa0e3c6b5f03fd491e39ec8c040d2c15da8c7a54d8775e02ab9294f3bfd72b12bd469e567914428f49d7577246f72f318d28df898237f07216a59bcf626cc7eda14b1865f6f672cca32ca7f9848a353bbfc5eb21b43f80659a16cacb946134ae5621232f87c1c2d3984646b58652c78a905024ed54889061634179dfbcd15652372ca232d0518c516fc96315a2778ff5dc4a8b56c34d52e9ee7bb889f16109cd10d8cda51c3494c424d3be650ae3601a575ac86144e0812e5b579492177a99cfe0f603f738c67c0bdc166e4f2e39e6216033f74134aceecaaa6a75c752e582ae62dea3646aca13af56245983a681f0386483e4c8943a526f160b2b4421b19d66f501452262fc599c0b7204a39131d96c56e1131869e2ce1c936b0ab129dec0bf58986f33cbd267565d3f4f38293d55303b5c619d397df80d3023d9613e849327c3e32a07e33de732f53c9c8ce19ddcd46a53409ebb26cf8b90930a0694990652896f6f25d2cd369d22eacb71c585cb406421a16e3b4e8f4945e1cc8ab6d926f138ca30b6425021979d1932bbdda0602abcf93a3d30fa6186903febe60de24c77c18d9801586adceea6429e2bc15a88c78f20f34285d3ad414efca25d3532ba4abc6b17a9862e47e040f64c18acc198e5be4ef11b744641edc42964ce28f9c56d00a9abd3ccbaed535e130d9db9d3177036625c37ae449abfaf01a214acfe60766db4f8d94188f308c80059a82b2ae4e7e959a4c620553d1bc83933d29db16bcf37579cf72dc50af1b368f015ed86bb9f1c5718462ce30926c62aa8ee37c9f0a9cc67d7c4e7258f9ffc96e6e84479bcd635a173a682b2dd2faff4a04cd042ed87e2a6bea0a2b870edc57c1f0e13c1afe0de03c4489c30cfe12fb7de8a49f198888703771a827eddd8219d541381e60ab3191754b3ee32c2383c38e89428a58d0276d45f3034a2c604b337397070431e0b3dadaf4c41d9cf7604710e328df509dee9b24f7b0448a7468795b229b0fdbd4b9ae1596c321690aa21bad508e90313d0116081c16d0097b0b7273e0746b8efa1b88cff6f211ea3dcce179dffffc2a028480408796c4308be926d66acf70d19b7d136163cbac3b74f605d927023c4fac5deec51dc8c9c601a313788620b83d2cb032f98d0a31c90b45b283042fb70351e"}, @ETHTOOL_A_BITSET_MASK={0x43, 0x5, "935f4b1fad4e6f2802542cb0306bfe3995a5ab28da0899e1e0b2d77ac4d5a2dc4fe9a2b397317eaaae4468f6be288271d50459cf2e49edd48008794d378f1a"}]}]}, 0x2708}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040080) write$FUSE_IOCTL(r0, &(0x7f0000002fc0)={0x20, 0x0, 0x7, {0x2, 0x0, 0x0, 0x88e}}, 0x20) 11:00:52 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x6, 0x8, r1}) 11:00:52 executing program 1: open(&(0x7f0000000000)='.\x00', 0xa41fe, 0x49) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141842, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:52 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x6, 0x8, r1}) 11:00:52 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:00:53 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@remote={[], 0x0}, 0x8, 'veth0_to_batadv\x00'}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000040), &(0x7f00000002c0)=0x4) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r4, &(0x7f0000000140)={0x18}, 0x18) [ 419.547666][T10699] IPVS: ftp: loaded support on port[0] = 21 11:00:53 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x6, 0x8, r1}) 11:00:53 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x91) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:00:54 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x8, r1}) [ 420.320684][T10699] chnl_net:caif_netlink_parms(): no params data found [ 420.444869][ T32] audit: type=1804 audit(1595156454.225:46): pid=10818 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/81/bus" dev="sda1" ino=15974 res=1 11:00:54 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x10c, 0x13, 0x10, 0x70bd2d, 0x25dfdbfd, {0x4, 0xfe, 0x8, 0x1f, {0x4e22, 0x4e23, [0xc78, 0xe31, 0x1ff, 0x3], [0x7, 0x7, 0x7, 0x1fffc000], 0x0, [0xffffdb13, 0x80]}, 0x8, 0x1ff}, [@INET_DIAG_REQ_BYTECODE={0xbe, 0x1, "2eadfb246488159706f4a7bb4f515177975bce20054987cabc82f18fc1c27279e3a2d2f224144194c258518fb97ff560483bb8c65320350e9ff9574f9d5c5ec08e8bf3b0c80193d52f07eca551c0b3a081d48d9534aa7ddbfe9b9924ffd63dd1d1b430f0f68ec25bd6952edada2e8d021d6c2af73ab2591e8eed118789f38abcb000ce6e7617fafcf4c384d10f6eadd805ce05532493f04eac43473c4e9823a1620ba2f3e097156ec54e34209bbe05babb75cde71d48129763e8"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20008097) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f00000002c0)=0x1, 0x4) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r5, 0x0, 0xbde3}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x8, 0x20c, 0x7fff, 0x4, 0x3, 0x5, 0x5, r5}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r6, 0x401}, 0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 420.776242][T10699] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.783484][T10699] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.793376][T10699] device bridge_slave_0 entered promiscuous mode [ 420.909220][T10699] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.917419][T10699] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.927153][T10699] device bridge_slave_1 entered promiscuous mode 11:00:54 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:00:54 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x5c) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x2) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) [ 421.282428][T10699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.360748][T10699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 421.556184][T10699] team0: Port device team_slave_0 added [ 421.604334][T10699] team0: Port device team_slave_1 added [ 421.736322][T10699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.743381][T10699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.769582][T10699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.852049][T10699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.859293][T10699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.885622][T10699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 422.156824][T10699] device hsr_slave_0 entered promiscuous mode [ 422.207079][T10699] device hsr_slave_1 entered promiscuous mode [ 422.266372][T10699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 422.274233][T10699] Cannot create hsr debugfs directory [ 422.968061][T10699] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 423.020574][T10699] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 423.085516][T10699] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 423.139197][T10699] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 423.600434][T10699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.674051][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 423.683047][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.706198][T10699] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.740322][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 423.751030][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.760591][ T8966] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.767878][ T8966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.781716][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 423.826576][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 423.836754][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 423.846313][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.853660][ T9100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.984644][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 423.995984][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 424.006684][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 424.017369][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.109420][T10699] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 424.122862][T10699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 424.176408][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.186090][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 424.196751][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.207383][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.217041][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.227473][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.237140][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.289142][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.384361][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.392111][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.436748][T10699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.743911][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 424.755356][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 424.835119][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 424.844850][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 424.861924][T10699] device veth0_vlan entered promiscuous mode [ 424.891992][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.901267][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.932971][T10699] device veth1_vlan entered promiscuous mode [ 425.034020][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.044127][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.075956][T10699] device veth0_macvtap entered promiscuous mode [ 425.118789][T10699] device veth1_macvtap entered promiscuous mode [ 425.178762][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.189328][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.199507][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.213379][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.223333][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.233866][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.243820][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.254393][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.268853][T10699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 425.289539][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.299733][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 425.309135][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 425.319159][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.358313][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.371555][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.382512][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.393136][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.403075][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.413601][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.423557][T10699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.434092][T10699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.448383][T10699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 425.458320][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 425.468982][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:01:00 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1}) 11:01:00 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:01:00 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x1ff, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x400, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:00 executing program 0: syz_mount_image$btrfs(&(0x7f0000000480)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8404a073ae36c8b2a7e4d31bfcda39bb11112b74838ac410a325e4de7db7d061c75fbb338a0c7d44d92293f82d432656a2c5404fed706a0ffc0a84124e1c42"]) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)={0x0, 0x2a000}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000440)=0x8000, 0x2) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9020}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x150, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75c8d747}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x98cf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xadc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x57f9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ea}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x456c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d2190c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ce3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7880}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d1b3fd6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4aed5d34}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf43}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c038085}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca18}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0xd}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15c1dcc3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21138012}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50eb549d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x150}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'osx.', '\xb6\x00'}, &(0x7f0000000140)=""/52, 0x34) 11:01:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x3, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000000}, 0x10}, 0x74) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@getchain={0x74, 0x66, 0x400, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x4, 0x2}, {0xc, 0xfff2}, {0xffe0, 0x8}}, [{0x8, 0xb, 0x835b}, {0x8, 0xb, 0x3e}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x3f}, {0x8, 0xb, 0x8}, {0x8}, {0x8}, {0x8, 0xb, 0x800}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x24040000}, 0x4) 11:01:00 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x0, {{0x10}}}, 0x18) 11:01:00 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1}) [ 426.932359][T10976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 427.087306][T10976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10976 comm=syz-executor.4 11:01:00 executing program 0: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r2, 0x80083314, &(0x7f0000000100)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:01:01 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:01:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="dbf566b9800000c00f326635004000000f300fc79c0200f30f7f5f0264660f72d1b466b97602000066b89000000066ba000000000f30b800068ec066b9800000c00f326635001000000f300f066726285800", 0x52}], 0x1, 0x4, &(0x7f0000000100)=[@cr4={0x1, 0x2160ca}, @flags], 0x2) r3 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg(r3, &(0x7f0000004c40)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)='&', 0x1}], 0x1}}, {{&(0x7f0000000840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)="ce", 0x1}], 0x1}}], 0x2, 0x0) 11:01:01 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1}) 11:01:01 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000380)={0x6, 0x2, 0x4, 0x10, 0x80000000, {}, {0x2, 0x1, 0x8c, 0x6, 0x1, 0x4, "5e5a991d"}, 0x750cc41d, 0x3, @fd, 0x8}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000000)=[{0x2, 0x0, [0x3, 0x5, 0x7, 0x5, 0x5, 0xdf4, 0x3ff, 0x4, 0x45e2, 0x3c2, 0x10001, 0xffffffff, 0x2, 0x8001, 0x5, 0x8]}], r3, 0x1, 0x1, 0x48}}, 0x20) uname(&(0x7f0000000280)=""/232) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) 11:01:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r1) keyctl$update(0x2, r2, &(0x7f0000000280)="a912fcd2deb5a385abcab369f92e957a40778f8ea82ebf6754ceac1265dd39f40dbb500b83891a71e341d6b3a98593a50f9b62c8c19e240cb4eb95e39413e35b8d6eca442e488589ac6634a9a39cb4b08844aa373206eb785726e080baceab72c2cd3e1eb6ff88c16fd972fef753318099bd5074f48dc03a652a75d2b16ef806393822c20f51d5d18b072dfe4d3294f24a7e4a528161db7eb2e0e016c228a2be74674c3fa84e6b3e6c1be8d84bf8369667431b72a37303cc3abbda51f3afac97e25fcb366fe0f94d04209f75ff02df783f159462292b", 0xd6) 11:01:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x4c, 0x12, 0x100, 0x70bd29, 0x25dfdbfe, {0x11, 0x9, 0x0, 0x3, {0x4e20, 0x4e21, [0x2ab, 0x40, 0x8, 0xed56], [0x9, 0x3, 0x7fff, 0x351a39b6], 0x0, [0x10e2, 0x23]}, 0x4, 0x3a7}}, 0x4c}, 0x1, 0x0, 0x0, 0x20004884}, 0xa7736ba63984ad5c) 11:01:01 executing program 2 (fault-call:2 fault-nth:0): r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x4c, 0x12, 0x100, 0x70bd29, 0x25dfdbfe, {0x11, 0x9, 0x0, 0x3, {0x4e20, 0x4e21, [0x2ab, 0x40, 0x8, 0xed56], [0x9, 0x3, 0x7fff, 0x351a39b6], 0x0, [0x10e2, 0x23]}, 0x4, 0x3a7}}, 0x4c}, 0x1, 0x0, 0x0, 0x20004884}, 0xa7736ba63984ad5c) 11:01:02 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb0, r3, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff0}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xb0}, 0x1, 0x0, 0x0, 0x48014}, 0x20048004) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r4, &(0x7f0000000140)={0x18}, 0x18) [ 428.510434][T11013] FAULT_INJECTION: forcing a failure. [ 428.510434][T11013] name failslab, interval 1, probability 0, space 0, times 1 [ 428.523345][T11013] CPU: 1 PID: 11013 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 428.532067][T11013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.542163][T11013] Call Trace: [ 428.545537][T11013] dump_stack+0x1df/0x240 [ 428.549955][T11013] should_fail+0x8b7/0x9e0 [ 428.554467][T11013] __should_failslab+0x1f6/0x290 [ 428.559482][T11013] should_failslab+0x29/0x70 [ 428.564158][T11013] kmem_cache_alloc+0xd0/0xd70 [ 428.569001][T11013] ? fcntl_setlk+0xbc/0x1960 [ 428.573669][T11013] ? kmsan_get_metadata+0x11d/0x180 [ 428.578946][T11013] fcntl_setlk+0xbc/0x1960 [ 428.583456][T11013] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 428.589605][T11013] ? _copy_from_user+0x15b/0x260 [ 428.594615][T11013] ? kmsan_get_metadata+0x4f/0x180 [ 428.599811][T11013] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 428.605709][T11013] do_compat_fcntl64+0x7be/0x1400 [ 428.610871][T11013] __se_compat_sys_fcntl64+0x8e/0xa0 [ 428.616229][T11013] ? __ia32_sys_fcntl+0x70/0x70 [ 428.621172][T11013] __ia32_compat_sys_fcntl64+0x4a/0x70 [ 428.626748][T11013] __do_fast_syscall_32+0x2aa/0x400 [ 428.632051][T11013] do_fast_syscall_32+0x6b/0xd0 [ 428.637007][T11013] do_SYSENTER_32+0x73/0x90 [ 428.641589][T11013] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 428.647964][T11013] RIP: 0023:0xf7fcb549 [ 428.652066][T11013] Code: Bad RIP value. [ 428.656173][T11013] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000037 [ 428.664643][T11013] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000025 [ 428.672667][T11013] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 428.680691][T11013] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 428.688713][T11013] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 428.696737][T11013] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:01:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r1) keyctl$update(0x2, r2, &(0x7f0000000280)="a912fcd2deb5a385abcab369f92e957a40778f8ea82ebf6754ceac1265dd39f40dbb500b83891a71e341d6b3a98593a50f9b62c8c19e240cb4eb95e39413e35b8d6eca442e488589ac6634a9a39cb4b08844aa373206eb785726e080baceab72c2cd3e1eb6ff88c16fd972fef753318099bd5074f48dc03a652a75d2b16ef806393822c20f51d5d18b072dfe4d3294f24a7e4a528161db7eb2e0e016c228a2be74674c3fa84e6b3e6c1be8d84bf8369667431b72a37303cc3abbda51f3afac97e25fcb366fe0f94d04209f75ff02df783f159462292b", 0xd6) 11:01:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x4c, 0x12, 0x100, 0x70bd29, 0x25dfdbfe, {0x11, 0x9, 0x0, 0x3, {0x4e20, 0x4e21, [0x2ab, 0x40, 0x8, 0xed56], [0x9, 0x3, 0x7fff, 0x351a39b6], 0x0, [0x10e2, 0x23]}, 0x4, 0x3a7}}, 0x4c}, 0x1, 0x0, 0x0, 0x20004884}, 0xa7736ba63984ad5c) 11:01:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r1) keyctl$update(0x2, r2, &(0x7f0000000280)="a912fcd2deb5a385abcab369f92e957a40778f8ea82ebf6754ceac1265dd39f40dbb500b83891a71e341d6b3a98593a50f9b62c8c19e240cb4eb95e39413e35b8d6eca442e488589ac6634a9a39cb4b08844aa373206eb785726e080baceab72c2cd3e1eb6ff88c16fd972fef753318099bd5074f48dc03a652a75d2b16ef806393822c20f51d5d18b072dfe4d3294f24a7e4a528161db7eb2e0e016c228a2be74674c3fa84e6b3e6c1be8d84bf8369667431b72a37303cc3abbda51f3afac97e25fcb366fe0f94d04209f75ff02df783f159462292b", 0xd6) 11:01:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:01:03 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) openat$md(0xffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x100, 0x0) 11:01:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x4c, 0x12, 0x100, 0x70bd29, 0x25dfdbfe, {0x11, 0x9, 0x0, 0x3, {0x4e20, 0x4e21, [0x2ab, 0x40, 0x8, 0xed56], [0x9, 0x3, 0x7fff, 0x351a39b6], 0x0, [0x10e2, 0x23]}, 0x4, 0x3a7}}, 0x4c}, 0x1, 0x0, 0x0, 0x20004884}, 0xa7736ba63984ad5c) 11:01:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r1) keyctl$update(0x2, r2, &(0x7f0000000280)="a912fcd2deb5a385abcab369f92e957a40778f8ea82ebf6754ceac1265dd39f40dbb500b83891a71e341d6b3a98593a50f9b62c8c19e240cb4eb95e39413e35b8d6eca442e488589ac6634a9a39cb4b08844aa373206eb785726e080baceab72c2cd3e1eb6ff88c16fd972fef753318099bd5074f48dc03a652a75d2b16ef806393822c20f51d5d18b072dfe4d3294f24a7e4a528161db7eb2e0e016c228a2be74674c3fa84e6b3e6c1be8d84bf8369667431b72a37303cc3abbda51f3afac97e25fcb366fe0f94d04209f75ff02df783f159462292b", 0xd6) 11:01:03 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000000)={0x7fffffff, "b9092bd9cbd30d9ac8145fc3c8706e4e92c15d4ddc06bcee1abec3b339d50384", 0x2, 0xd9aa597b78f4d739}) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18, 0x71, 0x1}, 0x18) 11:01:03 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) openat(r3, &(0x7f0000000080)='./bus\x00', 0x40, 0x20) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x9, 0x2, 0x1}) r4 = getpgrp(0x0) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x244, r7, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a8e332b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}]}, @TIPC_NLA_NODE={0x19c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "c7debb87706f6b8f84edfd3538cb125c693b2d0619ed2e5584033c1fbba69959"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "12151cebd908fb043ed69a48a45407bca412bddce7db6b2c4aa7f1ecdf"}}, @TIPC_NLA_NODE_ID={0xfe, 0x3, "cc2cca7336e813f14dec8c8d130eec771030dc247015babf5bc10dfd4c2d28df3cf97a3f74b620cda79c4da862faf5f44b5d38e178b3976bfa517ab3bc150ed243d76c18b7610b0b5d64bf3f875cbe5d0e4cfae4983ce196a228fa9276ae8d988fb22d12c9314e9ada8e8665b5bdc4f76cb9ec1c683db24c0269a0241c53cc23f44a65d5151d8ba1f71b849e7013ce8dc99f3b587769dcf5466b33209f991ce4d9942e6aa608dc7439045519516385fa698e3854a7edd15cf6969af7c6b8ee3f520f24844ec963ba854d5a1d77d4642b400da89ea17c88b8f4f65962dab99737aa98eedacec7ea137bdc8121d7d3d639c09756fdf2e1a227451f"}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}]}, @TIPC_NLA_PUBL={0x4}]}, 0x244}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r4}) 11:01:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:01:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) 11:01:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r1) 11:01:04 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) renameat2(r0, &(0x7f0000000040)='./bus\x00', r3, &(0x7f0000000080)='./bus\x00', 0x4) 11:01:04 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:01:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) 11:01:04 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = getpgrp(r1) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x36, &(0x7f0000000100)=0xbaa) ptrace$pokeuser(0x6, r3, 0x6, 0x6) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)=0x1) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r2}) 11:01:05 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 11:01:05 executing program 0: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 11:01:05 executing program 2: r0 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r0}) creat(&(0x7f0000000040)='./file0\x00', 0xbbd61596db7ee778) 11:01:05 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 11:01:05 executing program 0: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:06 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x401, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0x81b0, 0x43}}, 0x30) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$char_usb(r1, &(0x7f0000000040)="ea404be56a6d68f5889a1f1956353713ee954cfe026fa5f0655e9d2417bd3f6de867b8a5182b8f8daad77ee8b776215c9892623e8a278d92a0932820acb8dd623a0fa37ab64ccb4b949e2a1a80671ba5272a789d7a18c846bcccc64c1e", 0x5d) r2 = getpgrp(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r2}) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) r7 = dup3(r4, r6, 0x80000) ioctl$KVM_GET_IRQCHIP(r7, 0xc208ae62, &(0x7f0000000140)={0x0, 0x0, @ioapic}) 11:01:06 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 11:01:06 executing program 0: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:06 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:06 executing program 0: r0 = socket(0x0, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:06 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="2c3135d36a185f6789f8df5d23cbf08c017df2a25948342419753be42c3651bb1345f524c018e18bc8c22bc633914726fbd2e7c047571c8a06cf4ae9c837a7be5a"}, 0x1c) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:06 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:01:06 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:07 executing program 0: r0 = socket(0x0, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:07 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f00000002c0)={0x2, 0x1, @start={0x40}}) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r5 = openat$vimc2(0xffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000180)={0x1, 0x2000, 0x3}) r6 = openat$uinput(0xffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40246608, &(0x7f0000000240)={0x1, 0xffffffff, 0x7f8, 0x3, 0x5, 0x8000}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r7, r4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r7, 0x40086424, &(0x7f0000000140)={r8, 0x2}) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1}) 11:01:07 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:07 executing program 0: r0 = socket(0x0, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:07 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = dup2(r2, r1) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r4 = getpgrp(0x0) r5 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) renameat(r5, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000140)='./bus/file0\x00') ioctl$TCFLSH(r3, 0x540b, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, {0x3f, 0x0, 0x9, 0x8}}) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000180)) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r4}) 11:01:07 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:08 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) dup2(r3, r4) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) 11:01:08 executing program 0: r0 = socket(0x10, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:08 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x80200, 0x0) dup2(r2, r1) recvmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/84, 0x54}, {&(0x7f00000000c0)=""/189, 0xbd}, {&(0x7f0000000180)=""/232, 0xe8}, {&(0x7f0000000280)=""/38, 0x26}], 0x4, &(0x7f0000000300)=""/41, 0x29}, 0x2003) r3 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x1000000, 0x0, r3}) 11:01:08 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r1) 11:01:09 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x98) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) ioctl$TIOCCONS(r0, 0x541d) 11:01:10 executing program 0: r0 = socket(0x10, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:10 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:10 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) dup2(r2, r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) 11:01:10 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000000)="4ec27aa518", 0x5, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f0000000180)={r3}) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f00000001c0)={0x61, 0x1, 0x7, 0x101}) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:10 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x608000, 0x0) kcmp(r1, r1, 0x6, r2, r0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xfffffffc, r1}) 11:01:10 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r1, &(0x7f0000000180)={0x54, 0x7d, 0x2, {0x0, 0x4d, 0x6, 0x3, {0x8, 0x1, 0x8}, 0x40000, 0x3, 0x80000001, 0x0, 0x0, '', 0x8, '-$\xd8*:-*\\', 0x9, '\xf5(&-{G]/)', 0x9, '*![(!](.:'}}, 0x54) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) 11:01:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:01:10 executing program 0: r0 = socket(0x10, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:11 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) 11:01:11 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x36, &(0x7f0000000100)=0xbaa) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f0000000040)={[], 0x3, 0x2, 0x10001, 0x5, 0x9, r4}) [ 437.805872][T11166] IPVS: ftp: loaded support on port[0] = 21 [ 438.497241][T11166] chnl_net:caif_netlink_parms(): no params data found [ 438.712858][T11166] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.720261][T11166] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.730012][T11166] device bridge_slave_0 entered promiscuous mode [ 438.746316][T11166] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.755580][T11166] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.765165][T11166] device bridge_slave_1 entered promiscuous mode [ 438.839433][T11166] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.863436][T11166] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.928800][T11166] team0: Port device team_slave_0 added [ 438.945131][T11166] team0: Port device team_slave_1 added [ 439.017628][T11166] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 439.024766][T11166] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.050955][T11166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 439.133443][T11166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 439.140587][T11166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.166741][T11166] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 439.258201][T11166] device hsr_slave_0 entered promiscuous mode [ 439.301556][T11166] device hsr_slave_1 entered promiscuous mode [ 439.339860][T11166] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 439.347437][T11166] Cannot create hsr debugfs directory [ 439.586900][T11166] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 439.629802][T11166] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 439.684434][T11166] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 439.748612][T11166] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 439.923424][T11166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.947557][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 439.957528][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.978556][T11166] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.006140][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 440.016792][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 440.026256][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.033513][ T9100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.089937][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.098385][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.108359][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.119242][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.126544][ T9100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.135496][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.146338][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.157169][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.167813][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.178017][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.188581][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.224517][T11166] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 440.235284][T11166] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 440.284180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.294359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.304020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.314402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.324008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.341403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.380823][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.388526][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.427727][T11166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.545700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 440.556101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.617652][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.627359][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.638797][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.648564][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.667571][T11166] device veth0_vlan entered promiscuous mode [ 440.712138][T11166] device veth1_vlan entered promiscuous mode [ 440.768359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 440.777793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 440.786913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 440.796860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 440.814812][T11166] device veth0_macvtap entered promiscuous mode [ 440.846124][T11166] device veth1_macvtap entered promiscuous mode [ 440.891304][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.902172][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.912196][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.922726][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.932683][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.943201][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.953168][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.963696][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.973646][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.984169][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.998476][T11166] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.008995][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 441.018561][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 441.027922][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 441.037891][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.087428][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.097969][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.107997][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.118556][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.128530][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.139055][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.148983][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.160351][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.170296][T11166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.180803][T11166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.194974][T11166] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.205884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.215881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:01:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r1) 11:01:15 executing program 0: socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:01:15 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18}, 0x18) 11:01:15 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80, 0x480) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) bind$unix(r3, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e1f}, 0x6e) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x2) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) 11:01:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:01:15 executing program 0: socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:16 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) 11:01:16 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x1410c2, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x4df) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r1) 11:01:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:01:16 executing program 0: socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 11:01:16 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9, 0x40010, r1, 0x10000000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x54c02, 0x0) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18}, 0x18) 11:01:16 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x6, 0x1, 0x1}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = getpgrp(0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4014f50b, &(0x7f0000000040)={0x0, 0x80000001, 0x4}) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x2, r3}) 11:01:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, 0x0, 0x0) 11:01:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:01:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) 11:01:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, 0x0, 0x0) 11:01:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:01:17 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x20017e, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x0, 0x6}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x7fff}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r4, &(0x7f0000000140)={0x18}, 0x18) 11:01:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 11:01:17 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r3 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x100, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000080)={0x5, 0xfffffffe}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r2) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000040)={0x8c99, 0x7fffffff}) 11:01:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, 0x0, 0x0) 11:01:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:01:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:18 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x21fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x10001, 0x0) dup2(r1, r0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) r5 = getpgrp(0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r5}) 11:01:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:01:18 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) 11:01:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, 0x0, 0x0) 11:01:18 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:18 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:18 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000040)) r3 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r3}) 11:01:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:01:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:19 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:19 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x10, 0x9, r1}) 11:01:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x6, &(0x7f0000000000)) 11:01:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:20 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) 11:01:20 executing program 1: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10381, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./bus\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000040)=""/36, &(0x7f0000000180)=0x24) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x402c560b, &(0x7f0000000400)={0x28, 0x70, &(0x7f0000000540)="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", {0x7, 0x10001, 0x406c62b2, 0x7, 0x1, 0x0, 0x4, 0x8}}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', r6, 0x29, 0x75, 0xf7, 0x3, 0x53, @private2, @local, 0x80, 0x8000, 0x2, 0x1}}) sendto(r1, &(0x7f00000002c0)="e9ee9724cea229f3793f9e3f6c17b5bf108d8f91850fc84659a0b036f3acacd398cf650e06d82f5da0cc5b010b274bbbff3bb63a1022eabb51c517074a3d797feeb9f8c4973b7b0ac5022e8f2f52c5c8b089f36217dd4393b7712783a951993a9221423a671408cbacb9fccf9cbe7b5f8da3870af257cffe5fee6baa6a4f49b21795a0cc7fdebe77eb48794ac10b1c06b604274c59cb014a06a469cfc032f879f54f0a4bc380a17bdb0d3834cf4723b066a279510a83977cb096a32dc4fb4c33fe0a5a9f6b66f0a961d31ada9925254806c0f5f38aca8774", 0xd8, 0x10000000, &(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x2, 0x2}}, 0x80) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) 11:01:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x3) 11:01:20 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x542, 0x82) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x5, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x60001850) r2 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r2}) 11:01:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:20 executing program 5: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) [ 446.569918][T11521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:01:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 11:01:20 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) mkdirat(r2, &(0x7f0000000040)='./bus\x00', 0x1) r3 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r3}) 11:01:20 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) getresuid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="1800000001140a042abd7000fbdb446e5b979edf250800010001000000802581822a179bd369cd0b154cb942c357b9bb25ac7328f2b6347a323d996706649168af49faf36da871a8ad2081c1965337a1233422675ace7044bc8c8a794e549947a2c519ea10c86dca426e"], 0x18}, 0x1, 0x0, 0x0, 0x2}, 0x40800) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000440)={r1, 0x200, 0xac, r3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001d80)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001ec0)=0xe4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001f00)={'vxcan1\x00', r4}) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r5 = socket(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r5, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)={0x8c, r6, 0x710, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "53fe9b8f4b5effe13e330bc0b6"}, @NL80211_KEY_SEQ={0xc, 0x4, "4004f795a87b138d"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "fa37b490e8"}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x400c4) 11:01:20 executing program 5: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:21 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) [ 447.642895][T11547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11547 comm=syz-executor.1 11:01:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:21 executing program 5: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:21 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x44c, 0x3f4, 0x200, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x34, [0xffffffff, 0x0, 0x4b55, 0x7fff, 0x2, 0x8000, 0x1ff, 0x5, 0xa1, 0x5e, 0x2, 0x4, 0x0, 0x9, 0x1, 0x2, 0x6, 0x4bbe91b8, 0x2, 0x5, 0x9, 0x9, 0xffffffff, 0x1ff, 0x5, 0x2000000, 0x2, 0x4, 0x0, 0xffffff58, 0x2, 0xffff, 0x3, 0xffffffff, 0x80000001, 0x1, 0x101, 0x100, 0x4, 0x3, 0x5864, 0xffffffff, 0xc1, 0x6, 0x2, 0x9, 0x3ff, 0x8, 0x4, 0x0, 0x235d04c4, 0x7, 0x2, 0x83, 0x4, 0x80000000, 0x7, 0x4, 0x94, 0x1, 0x0, 0x0, 0x8, 0xff], [0x8, 0x1, 0x8, 0xffffffff, 0x1000, 0xffff, 0x5, 0x7ff, 0x1, 0x8, 0x5, 0xffff, 0x5, 0x1, 0x7, 0x0, 0x0, 0x6, 0x13d, 0xe5, 0x80, 0x7ff, 0x0, 0x8, 0x2, 0x3, 0x3f, 0x5, 0x6, 0x0, 0x7, 0x2, 0x4, 0x1, 0x10000, 0x3583b1e5, 0x4, 0x3, 0x10000, 0x0, 0x3ff, 0x8d57, 0xfffffffd, 0x80000001, 0xff, 0x7c18, 0x200, 0xcd, 0xbcf, 0x7ff, 0x1ff, 0x6, 0x6, 0x8, 0x836c, 0x3, 0xfff, 0x4, 0xbd6, 0x1, 0x9, 0x2, 0x4, 0x8], [0x6, 0xfffff800, 0x9, 0x2, 0x7, 0x44, 0x1000, 0x0, 0x7, 0x5b, 0x1f, 0x1, 0xffffffff, 0x101, 0x8, 0x9, 0x33b, 0x0, 0x6, 0x8, 0x1000, 0x8, 0x2, 0x40, 0x7ff, 0x6, 0x7, 0x1b, 0x0, 0x4, 0x5, 0x7fffffff, 0x7, 0x3ff, 0x1, 0x7, 0x1f, 0x1, 0x80000001, 0x7f, 0x7fcea9a6, 0x8, 0x3, 0x1, 0x7, 0x8, 0x2, 0x6, 0x1f, 0x6, 0x7fffffff, 0xffff, 0x6, 0x1000, 0x86, 0x6, 0x0, 0xd56, 0x40, 0x10001, 0x7ff, 0xfffffff9, 0x0, 0x86], [0x3, 0x2, 0xab, 0x80000001, 0x100, 0xffff7b97, 0x18ef, 0x1ff, 0x6, 0x1, 0x8, 0x1, 0x2, 0x7, 0x9, 0x1d601b2f, 0xa00, 0x7, 0x80000000, 0x3, 0xfffffffd, 0x3f, 0xdbf, 0x8, 0xff, 0x2, 0x46, 0x0, 0x8, 0xc5, 0x4, 0x9, 0x6, 0x117c, 0x1f, 0xea1, 0x9356, 0x8fa, 0x2, 0xd465, 0x2, 0x8, 0x10000, 0x3, 0x5, 0x8000, 0x5, 0x81, 0x4, 0x9, 0x81, 0x1cc, 0x9, 0xff, 0x0, 0x881, 0x1, 0x6, 0x7, 0x8b, 0x7, 0x7e1, 0x2, 0x1ff], 0x2b, ['/dev/vcsa\x00', '/dev/radio#\x00', '/dev/vcsa\x00', ',{$$}\x00', '::)S\x00']}, [""]}, 0x44c}, 0x1, 0x0, 0x0, 0x4}, 0x80) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) r6 = fcntl$dupfd(r0, 0x0, r5) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 11:01:21 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x680080, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000180)=0x1) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e3100, 0x0) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18}, 0x18) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) syncfs(r5) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x8000000, 0xfff}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r3) setsockopt$inet_mreqsrc(r6, 0x0, 0x28, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x11}, @remote, @local}, 0xc) 11:01:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 11:01:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 448.452985][ T32] audit: type=1804 audit(1595156482.241:47): pid=11571 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir335150538/syzkaller.nPMwwg/101/file0" dev="sda1" ino=16152 res=1 11:01:22 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x10}) 11:01:22 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:22 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r5 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x142, 0x10082) r6 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r8, 0x0, 0xbde3}, 0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={r8, 0x64, "2f29417e319b64df7b5d5c3d5d7ebeae767a6495becc342758ddd35785e6f8a8c560b4a8d9fb3bb9d0197546ebb668f6811ca561c2ce2054f074c50af67f0766f2685edc0789b6c7d936b8f27e398e2d88ed9805b5998f3895f61438ae75ee2eb67ef28b"}, &(0x7f0000000380)=0x6c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000003c0)={0xffff, 0x0, 0x10001, 0x3, r9}, 0x10) dup2(r4, r3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0xff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="caf62b50fd3fe3650769d2b6f6d9c577424af3de21fa213b4925e7938dde0a83dd6b14132c40c6a0b411b54269e198486120d77c5b90b5cdbd2bf6fc2e59d2a513f9a698ace54082f37bb3f8d01fcda8382203545ad6c93ff07def98099b9e348f7845e95342929b6ddaa7d62f", 0x6d, 0x2}], 0x10cc1a, &(0x7f0000000240)=ANY=[@ANYRES64=r4, @ANYRESDEC=r2, @ANYBLOB=',\x00']) [ 448.900068][T11582] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 11:01:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 11:01:22 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) 11:01:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:01:22 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xf5, 0x4, 0x1, 0x40, 0x0, 0x8000, 0x3028, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0xae, 0x1, 0x4, 0x400, 0x3, 0x4}, r2, 0xd, r4, 0x8) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r6, 0x4141, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x60000, 0x4b) 11:01:23 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x40010, 0xffffffffffffffff, 0x8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:23 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x10}) 11:01:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 449.415787][ T32] audit: type=1804 audit(1595156483.201:48): pid=11593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/96/bus" dev="sda1" ino=16154 res=1 11:01:23 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) openat$udambuf(0xffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) openat$mixer(0xffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) setsockopt$inet_msfilter(r5, 0x0, 0x29, 0x0, 0x24) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r4) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000240)={0x4, 0xfffffffa, 0x26a, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a95, 0x40, [], @value64=0xe6}}) dup2(r2, r7) [ 449.842504][ T32] audit: type=1804 audit(1595156483.281:49): pid=11598 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir264908446/syzkaller.hHjiTA/96/bus" dev="sda1" ino=16154 res=1 11:01:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 11:01:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 11:01:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:01:24 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000040)=[0x3, 0x5, 0x9, 0x9], 0x4, 0x800}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, {0x0, 0x1, 0x1}}, 0xa) 11:01:24 executing program 2: sysfs$2(0x2, 0x8001, &(0x7f0000000040)=""/137) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0xee22f660d9421f45, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:24 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) 11:01:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}]}}}]}, 0x54}}, 0x0) 11:01:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:01:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) dup(0xffffffffffffffff) 11:01:24 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x5132fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:24 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0xeffffffd, 0x0, r1}) 11:01:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) [ 451.230592][ T32] audit: type=1800 audit(1595156485.011:50): pid=11632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16150 res=0 11:01:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:01:25 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth1_to_batadv\x00', {0x3}, 0x5e67}) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) [ 451.823257][ T32] audit: type=1800 audit(1595156485.612:51): pid=11632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16150 res=0 11:01:25 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) 11:01:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) 11:01:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:01:25 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r5, 0x0, 0xbde3}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r5, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x6, 0x7f, 0x7, 0x4, 0x160, 0x0, 0x7d}, 0x9c) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) dup(0xffffffffffffffff) 11:01:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:01:26 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x35fd, 0x62c01) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x2, {0x0, 0x53, 0x7, 0xb}}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = getpgrp(0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r3}) openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) 11:01:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) [ 452.760329][ T32] audit: type=1800 audit(1595156486.552:52): pid=11659 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16183 res=0 11:01:26 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1015000, 0x1000, 0x1}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 11:01:26 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) dup(0xffffffffffffffff) 11:01:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:01:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x54}}, 0x0) 11:01:27 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x0, 0xff, 0x5, 0x7, 0x9a}) [ 453.678281][ T32] audit: type=1800 audit(1595156487.242:53): pid=11678 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16188 res=0 11:01:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:27 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0xb2) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4101, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x840) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, r1) ioctl$SNDRV_PCM_IOCTL_INFO(r4, 0x81204101, &(0x7f0000000180)) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0xfffc, {{0x0, 0x2}}}, 0x18) 11:01:27 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f0000000040)) accept4$unix(r3, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x80800) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f0000000380)=""/172, 0xac}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000580)=""/100, 0x64}], 0x6) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) dup(0xffffffffffffffff) 11:01:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) [ 454.720561][ T32] audit: type=1800 audit(1595156488.512:54): pid=11703 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16130 res=0 11:01:29 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:29 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x0, {{0x0, 0x0, 0x3}}}, 0x18) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./bus\x00', 0x2, 0x7, &(0x7f0000001580)=[{&(0x7f0000000180)="e56c6e4240ce4431a7c90bb0b8e1d9a9232b8d47f72daf6df6476759ca8ddd22656fa541a4abfd632504ea10815a89e117a8f44e21fb974daa80a6390f3d025185512abe270c23b34749c0e059b5f8d8ffbe3bdf8e0e5c4be039d3bccb596a58b745aafc635eff189a73579c1507222df0c89b8611b484cfd74babcb06fbda5c4105189916df9a86e69f39b156ba405e4fdf14bea51e", 0x96, 0x8}, {&(0x7f0000000240)="0bce49a9463eefacb8a98387c0bb922e4341e62d750610fb73519c96a8d6186d4aa3", 0x22, 0xb40c}, {&(0x7f0000000280)="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", 0xfa, 0x800}, {&(0x7f0000000380)="35c17d899cd2c805f3947c818e94bb20e315521ad62f4a0f0c9de22de6efebca5061b35369702c6185d55805f554619a96d82030ca63b4a5b012aa56724be5e7618101cf0bbcf56ca77435fee00709e6918fe453047b3a21fe7f51c1c161ba983edbbc2e4d990301e126dc09", 0x6c, 0x4}, {&(0x7f0000000400)="3544476794b42279f088e0e878040f719300d1323bf15ae3e66ee58e1ed8633a08f4f398467da912d829c8c3257e2a3df024d64c1737d4e941044b51f56e80018fd17f5ed4e7f83750c7670407e563d480353cc78b4914cda476eec93c77b45535f828479d996bd05ccad5ca9600a37c4c57eefc2a00404ea28ec6ae9db3e354b4643fd1a51ae315ad55601342a2d3cc82708ec61d7b93012bd99f0dac47910282a236e9a89f7a7b1bba3feb75614264312e95d46929172115f5ba11f798990afa91591de40a095d19c18782a5db7c059636db5f27f64ca8522d8ab9308adc46e170a0d4d3fc9c723050e6693c661c2cca5d894003660a32b6f453c0eb9a7ee55ae1f317f88df113c4eebfcdecfff9510ba311cb0b8d9485faa10acf332f3219a60c227239b34e58bd6cf4877f1334e5769d92ffc7b392f797d6f0660fa5d7ccfc66a11a0de3678308f3fcf3b919439a2ea2405ef2c2c550811553a612fca9457c9dba8e614e24c921548cf19691123a068c7061c008a88ae8680e7a4bb0c53a0ba14176631efadd4028f6570c38d310916e8d2866b865bf6c3001bd96ff7a13b928ff408d409f63b6e5d915717c2a606ca333aba131b3836f8c9c48b5f2ef5e739f4a38c9d791d22af839029c9407534d68d874e76043072117fc07288196510e4a9fd22350d67a7c5adef7eef10765e3b339a5c868781e00c50c074d51b93703faa7984ca0483819a5e01d114d4ed14fcb0d549ccee5f60818505a63c520291c6f58b67b1d37ebf84687f231b531012563018e1aade94d38c576db190ff787eaf1d7b4fe460453b8f99189a4ea62061a9669a3fb33c071416d39e0d5ce2b78de7609d513153cb6d861feccaa226e3d464ecff67fbb320a3707e3abcaf9cb1a2ff925b7de691b81b3b02b33f976edb65fe2ee58ad38073be28c79ecc58c3962e110cd62105fefb687d33508a3fad4fb48f6f08a89a20e43daa4af168c25d25f5995ebd0450d02104d44563348596f3bb5629c74390a253360f1a6d7b580e9bcb78d3a7e8ecb76f15c822b3faafc4d18c19d11bd4eb65202531c688b3e80f38a07199de14542e394d840b081688fb6eb6598ce11c264c25d2ed3b7d7b6aa584862a8e8f25ea52bfeb8909bf636e0cab660f7ce7fadc7c68a1983ffb77c0dfb1272c537d58ab61f1a9e1f2eb241363cc2e57331db1a0878ba470cba7d2322d0bce80dad6231ed47855f013b26e0ce1f361cef411563a89a3757e33031fcdc3b144968c009aace14f0772c8f63befedf42b8c2f8ec6a7061b358a4163bd8d043ea1c01fcfc3c15bb102ede7f320508266805226fc024d6af71cbda7a47054c3f5099038552d9ad6c2f98669645a79e60d8ecc9f7abd9ed97eb785bbea2e30e937addf6d8009233e8665c5748b30f89907b2b45b6a136f48be2215d3fc13f25100741c1de9ffeee1909e72d31d90869e0602e3ac53f13f8c552207588667457ed2a8ab0d198e85337ed5668d6546cbefea6b13a1cd052a2ac4d15b498c477cc31d90100caf1d0834243e4f77aeea98473dfc6ab6b003e03d420dfaa267b04fa6d3fbc8c0c7e7b634192602729cbca72f31f88f6614a3016e44f9eb05b9eeb00f83ca574a6bc329b93927dded561e62dde60774bf6dbb6941c4cb5ed07a873b586c9349076f6326fc41aacea2dbb263ad75e8085a5f82ffc86fd7e68bf5501308105de0ff783d5608c88d2caa624697489859f69f9050d0cb8a4367b11603f72b98fd21181d515f46f4b9ba48fb719d1c5f35ccc4f86389a6ecaf2d6430e4049ec728cf9a7c60026aa12b65666e2bb132159fd324c67410c31f4ae9643bdffdac939f6190b0a4d1609139777a8d1bfe393a28c27240aa30e8798defd3f8cd5567ab533ebb9ab9bc89309cf40f342c0c4e5f37712bd19a82385955f4d83b96e9d0f7bf8638db0422197ad60902c8f0abbe6d3d78a9ecee33dc16f6617ffdf7623bb55c870e8c0f05c159ce039a6917eb6b6583374f35383f826ac167d96526fe2405026af218091d6aebb6ce3a049dfaf776b3d666b91ffab2a0b26666751def6f7bf6b2ee7d6e57781e5ffb98f9f2420679df41f245b2b7098e46b03fba201a588d3ed6072a3d321fc2fd0c5dfcf5f1eb57151cafdeb4676a8c8f0b2e067885cbbe1f459c88b9bf4ab9da97208491767b1f194fcb9cc9cb09776ec309e6c2ffa64ba5c82842615ad3bc95a45dcea5c5fb3b603edc4e5f8e501816e551a8ce0535e71996427b73d8b74e4ef26b04e1566d1a6fbe98cef9f26abb5660f023268d1cc26b555b1bb07c22c6dc291268b234ffd3db6bea3a1a90874b823e9f6a1e6f7e57183a82287221a2a17d73d6c6c9e74c96c90e5403b639daa2b5078fe1d5eb090b758fe66c4d7c63b0ba4906b3fd6e3c106fc91af5f8366f78e66925fa5434cee34f84ae4e6f5403d8a33503232c4d1167fb5cd7918ecc9c71f965b587a9f1c5d0d129bdb57f6bf0316c34065e2d0e006001fe43b2937f06eb11dd86e5285e6e8e902c8c12f5b0b9054b21d6e06a260ba3c679951f88821f1290668c8097a986c8f008c7f8f2d29386940935507e0b97f032456879132ce5172456ca51b5d16ee85c884c3d9da68309d26fd0d335da546bb3de8eb5f51ac5667ba3334f09701d85e9fa2b08d164938620ccdf2bd468a2ac95801bdf3c838b6da04054f2566ed89f457c1c8f0b7b21b0b30cbbbb6847a9a7298a8b2c595aab2081416c941c2182afc574990dc03f7a6796c44bbbfe243a407ca16170ee75d5b9b58284adadce65eba6a8942f2811b14581e922169602a20c5be9618c824b6b0a4a23330a8567f27dff09e8e69750265a7593cedd7315675918105ee5f501c6c19935992d4c510312cb04064cd00e6abda95be214d01fd51254f6d5ac1db8516b7bb1a6f4cfd9a1f266b4f6f366f0a07f1e39508ec2ae23561af25e7aaffc50da36d3c3657ad698d6d6396f95bb32efe2238253c053a12884050c5700a50823021500665968f19873b1505748753fd4900dac27d4b5849f36d5a596f4d3dadbf2593aa3a22b7aa45864cdd28d2a00402111fe0f0ac8419a48de11ba7c0d5b9348a604a589b09e3eb34d7bf60f051098ea22fc565dfa794bf26e6e4393002afad0d896e772390af69595c7cd21ed013ca1e2d7eb36e29da2414780d2aecfaf5d3374115330861469ba46ee11e3be34fcd87e10ea0ce1d1febb8c431d9f2061f2db61f585a4b87c10ece8fe7cac6258c2710aaff9969b786162dbe60a0e833f774116df463659aef31497034544f02180f4a07ee4d331e141ad5f3e4675c00362a9e4c3b10a80987ef47fc8b7cde6902dbd0e4d21e0638b36aac519ebf314c22df1bfaa677c1eb22fb8a0812f5cb15e1d7e33ebf0c08f64955eed566fefda945274f68a2ccf8e3c4d8f4f9d9e89c76761700b8e8b21bdc37ad69dcd46e5aa0f276487dc5fc4dc2739e6c11a4f5812906575a886e7db641509f281dc21eb29ca87148d664b6fde180f25fc996714f7a3b11b9db7c2bbdaeba78c25b196f9a5787eecf247ca4195bb3ce7bd640fde29e16000303fdcbb883fcb8334d20a7b3e59558e29eaa5062e7481c4302550dddeaad999afbda173d8e2cc8d9e4a6f6b12381277f39f4da7650154181b601522103484f93a48f5dc48fbbb5efe089fc7805b2bcb17e3797a3b345f30b74824edc5f65de84da391341fe7e19704deaebccfad61b6f2a76a6e31669e01aedb66bc018f8fc74da1cf478bf3d484af762d3d0512b9893feae0b0aa3166fc13d459d6d07b0360ae5708ff7da19258819e183e761841a843cee405f8469a51000d62f22899f15ae6db9cb36604ab3ef3282ae45035927a860ee040ccfc88cb42e914972afe5a84b0a53af0e46d4ed4cb838e3affd3a60a464159ee368f341c59f83ec109e5a980daf15282833ff40b0977d01d29cd3a1614d5b99d59c6e308ff2ad10f8bd733887a7048af7f7a66e02283b86108c97ba220872fea7ecf8852555b6c5c7c5eea055feec620451742ab98ee1ed4d17d78090a9d898bf0b2a5f23d1ffc4dfc8d33a9dc01e06b4c39ffeb83c4d7455fc8d1cfddc35849b020d4ca85817b1115822e6c56ec4e05e6a2d969f7b8d9f9fb78c096a693e818f68f086b87f4bb2d6e96076a0814be2291ebdec63a5a5a29da4314e8246f519987fc961211395bfede93d55ff565bf57813ef15f7afbf087c4468ba1055e57bb6595cd4bc01274ec326da3c66676df7fa5625b7611b2c8ef2b7d63510eed74b93d21fc8e626a1d45a26143a198d16307a1b155d1d990ede8d0215a215d3ac63ea9cd16b52558cfe2ad8f32d29cfca12da253b974d51115fada12fbb0eec5d016b77e90537999a8b004c9e50969f3430ac6265bbe13fc4511c4eb3bdc5d1a206beb720f000fa8cc48c6417db848e75901bbbc35ead4478b2a97520b5d9481080edfddfe2000e4a2b5e02952717d8f37213c7cbe6314e4ec9d49380a21fba493a3074abaf4da0cdafa2e80620aef9c603114a1ee067417bc4b789a612f4d818ef956f11c860e6f482010382b629bb59361716983aaf0cfe62bac305ac7f75fd3f0ce1f30903ad1a7f207441dd952c4a5e3af3a2a7cc1fd5f89fefbf6d3a1472779a11c6e6f4a6b89a96a3ede01a817dce26adf7a7e2c8a98835de41997608ce76b5e3c0265df4c931672c18c410cf9ee3c3354fc19ed403d10284009c8e18d3d7e1a3b1f0c5df9b830e92497ac6629c6b473f6536be6f7c4a883aac43b4ab3d1798a0a32a5a652bd4f077e7c16ddbfacb39bef7d0877dfb5f605f057828e0274a2c89eb52515a5471701daea85cddd20878936be10b3c945bb7f6bdb82f8ad69b5f0b4df03ce814168ec334d5a00c1d4d8ca49e653d2f8e1bc67a6897c98691850e3caa41b166065b8c8ac343d212decdb2356dca05ad5a497e8e1f80925e40f43925634092c6bd10bbddaaca1b44565ba93a789284904cba37ad7eab46d3aed9c62b7a5a2618d1abe2ff665fef86f79c9558fd2a8c9948563ec8f270270f9a154def0f18bb78879772723340efd1fd4689a4f9b8d61dfc4576d0e72819f54b553c1f0a0cc2c522c7f8dcc16603fb0fce2e065a130bf26e8d3ae5c85a689dae2f3d66084b5c5f43d6709d75c5d0cbdcb833aefdc1c46943b8d7051afd951a3ee5670b2a4925137c2638548d2f48f3f20170682139a462ba02139fd8bc94bade3d806299a27aa5c795a75646535763ba83fec4c62e2f003930644181f9a74312db04ac959e5fcaf31a7fde55ec253e17ac40d19a57852a19afd0ad409c8ce393cbca91186ed850d8b94c13b5365886d153bb040c948fe19092a33c7fca85647f86cf55e9c6335240efa23dce2ca50dd7bf24e40be29ca1dc893488125a3807768d0ca7215d10801b4a59c17e1b2c8046b22ce529be25bada425b781fb3b6ed100a287caefc65f19d1db9b7ae7c5464548649dec7d62b98bec2b7b84afc7a7673a9e0f4ed4fbac48c043128c6e2dce66cd4dd350eea1306e879b5b136ecce9e41919cf3d55bb58d9aabe4f0c92acd33fd021ab6ccc81e29e57eab38f01b471ccbd3a52259e61840e5c8945c1a9f1f3025267de5985712f7ef50d05499fbff957b5323a1ee21945bd529a74c03efd5a10e4c9afc7c1c1c5b29547a85577ecc4c8943362c24ebb2da9c8acd7e569d7a5fec0b5f367323aa6cac90af09cce5c02e22305e09f5487ca3f71e56d7121fd7a2b10b2b6dbb27f5c26e076a0ad597b23793e5fbce26bd48", 0x1000, 0x8}, {&(0x7f0000001400)="6d17d528c27a71260b6bca9ad87841117a6c7580d88f26bc85e2ca961f06433af70c48ba44a10f328db2abd4ca3763f450033d1ab1c339edeffd43a0c21d17398272120901dd1e79e8021acbcd2399edf277fbb9c4ec4ec9629b9e5bece8f226bdcbe5ca3595abac78b2d3107bcb18e32018893a2225c38e8e41f0de5b6c9ef31756eaf9daff3564d986cd20ae5cb6833dcd60638d8631f5b755ce60ed451969c7db4dae022163b38bd813ad2fc249980913867557c445a230998262a808b59f71be4ef9ac5765c94d6cdcaf29a63bea57589d6d6ef9d9edc8720253e6f65d23487bb220f4", 0xe5, 0x7}, {&(0x7f0000001500)="60d7d1b962ea7eb5b7c00c1bf1e9ddeee6bff7fad6cae3d4b69526abe76252cd17549558c901e3a0badae84a77e32416ad8eae9a974cbf3185e423b59d15756dd29ed1c89e769218102d674385cea24e129864090227c261ffbca6d6", 0x5c, 0x20}], 0x801400, 0x0) 11:01:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x8000804}, 0x0) ioctl$MON_IOCX_GETX(r0, 0x400c920a, &(0x7f00000001c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/156, 0x9c}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000040)) creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) socket$phonet_pipe(0x23, 0x5, 0x2) 11:01:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) 11:01:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000140)={0x3, 0x375, {0x50, 0x8, 0x20, {0x3, 0x9}, {0xfff, 0x3ff}, @cond=[{0x0, 0x80, 0xdadd, 0x9, 0x4, 0x56}, {0x6, 0x3f, 0x7ff, 0x100, 0x1, 0x2}]}, {0x55, 0x6, 0x6, {0x4, 0xf41}, {0x1, 0xf818}, @rumble={0xfff, 0x20}}}) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) flistxattr(r2, &(0x7f0000000040)=""/204, 0xcc) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x54}}, 0x0) 11:01:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x5c}}, 0x0) [ 455.988348][ T32] audit: type=1800 audit(1595156489.672:55): pid=11727 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16209 res=0 11:01:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x54}}, 0x0) 11:01:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:30 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x161242, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) [ 456.892193][ T32] audit: type=1800 audit(1595156490.682:56): pid=11744 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16130 res=0 11:01:31 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 11:01:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x54}}, 0x0) 11:01:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:31 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = dup2(r3, r2) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) r7 = ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) dup3(r4, r7, 0x80000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r9 = dup2(r8, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in6={0xa, 0x4e23, 0x5, @local, 0x8001}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x400, @private2={0xfc, 0x2, [], 0x1}, 0x4}], 0x74) r10 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r10}) write$FUSE_STATFS(r9, &(0x7f0000000140)={0x60, 0x0, 0x5, {{0x100000001, 0xfffffffffffffffa, 0x538, 0x4, 0x7, 0x7fffffff, 0x4, 0x90}}}, 0x60) [ 457.562624][ T32] audit: type=1800 audit(1595156491.352:57): pid=11754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16225 res=0 11:01:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:31 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x8) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) [ 458.280593][ T32] audit: type=1800 audit(1595156492.073:58): pid=11764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16233 res=0 11:01:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 11:01:32 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:32 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) [ 458.998894][ T32] audit: type=1800 audit(1595156492.793:59): pid=11778 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16236 res=0 11:01:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa37e2}]}}}]}, 0x54}}, 0x0) 11:01:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:33 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000100)={0x8, 0x9, 0x5, 0x9, 0x81, 0x80}) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000180)=0x1, 0x4) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x2}, 0x16, 0x4) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, r1}) 11:01:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) 11:01:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x50}}, 0x0) [ 459.999705][ T32] audit: type=1800 audit(1595156493.793:60): pid=11796 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16237 res=0 11:01:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:34 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x5}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=0x0, @ANYBLOB="200026bd7000fedbdf2503000000080002000400000008000300010000004c00018008000300ac1414aa14000400fe80000000000000000000000000000a060005004e21000008000700", @ANYRES32=0x0, @ANYBLOB="08000604000000000000000000000000000128000180080006000200000008000700", @ANYRES32=r6, @ANYBLOB="14000400fe80000000000000000000000000003e"], 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x844) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) r7 = getpgrp(0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800401}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x58, 0x1406, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x408d0) sched_setaffinity(r7, 0x36, &(0x7f0000000100)=0xbaa) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, r7}) 11:01:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x50}}, 0x0) 11:01:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) [ 460.697420][ T32] audit: type=1800 audit(1595156494.483:61): pid=11807 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16245 res=0 11:01:35 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:35 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = getpid() process_vm_writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/167, 0xa7}, {&(0x7f0000000100)=""/162, 0xa2}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000300)=""/87, 0x57}, {&(0x7f0000000380)=""/173, 0xad}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/113, 0x71}], 0x9, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/36, 0x24}, {&(0x7f0000000680)=""/47, 0x2f}, {&(0x7f00000006c0)=""/38, 0x26}, {&(0x7f0000000700)=""/184, 0xb8}], 0x4, 0x0) 11:01:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) ftruncate(0xffffffffffffffff, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) 11:01:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x50}}, 0x0) 11:01:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) [ 461.388078][ T32] audit: type=1800 audit(1595156495.173:62): pid=11819 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16259 res=0 11:01:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x54}}, 0x0) 11:01:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) ftruncate(0xffffffffffffffff, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) 11:01:35 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20004040) 11:01:35 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r3, r1, 0x0) [ 462.210290][ T32] audit: type=1800 audit(1595156496.003:63): pid=11831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16253 res=0 11:01:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) ftruncate(0xffffffffffffffff, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) 11:01:36 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x8002, &(0x7f0000000100)='&,-/\x00') 11:01:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) [ 462.853563][ T32] audit: type=1800 audit(1595156496.643:64): pid=11853 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16238 res=0 11:01:37 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:37 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 11:01:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r0, 0x40003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000fffffffe) 11:01:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:37 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f0000000000)={0x8f}) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18}, 0x18) 11:01:37 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x14) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000040)={0xe8, "4836b92871dfaffd333d35a1d3997e50229d1e7b469852b5db40fe9cdbf2576f", 0x8be31aa138dbee55}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) [ 464.190551][T11871] fuse: Unknown parameter '&' 11:01:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r0, 0x40003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000fffffffe) 11:01:38 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x5dac2, 0xf) getpgrp(0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x2, 0x20000000}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) connect$rose(r3, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r6, r5) dup2(r4, r6) r7 = getpgrp(0x0) sched_setaffinity(r7, 0x36, &(0x7f0000000100)=0xbaa) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x2, 0x1, 0x3e00000, 0x800, r7}) 11:01:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:38 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x81fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x8001}, 0xf) 11:01:38 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) dup2(0xffffffffffffffff, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x54}}, 0x0) 11:01:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r2, r1, 0x0) 11:01:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r0, 0x40003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r0, 0x0, 0x2008000fffffffe) 11:01:39 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) wait4(r1, &(0x7f0000000040), 0x8, &(0x7f0000000080)) 11:01:39 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='./bus\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x6df34a82, 0x0, 0x3, 0x8, 0x8f4, 0x8}, 0x20) 11:01:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x54}}, 0x0) 11:01:39 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:40 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) dup2(0xffffffffffffffff, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) pipe2(&(0x7f0000000000), 0x800) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB='<'], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@bridge_delneigh={0x0, 0x1d, 0x20, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x0, 0x20, 0x24, 0x4}, [@NDA_VNI={0x0, 0x7, 0x3}, @NDA_PORT={0x0, 0x6, 0x4e24}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008004}, 0x80) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf250600000008000300", @ANYRES32=0x0, @ANYBLOB="0800f2ff09000000a70708000300", @ANYRES32=0x0, @ANYBLOB="08000500120000000800050007000000c4ffbdcb90ef6d4300002000b2c7a81ed6625e6096cb20c291702dbf6cd4c6837f3ec3b5ca7b5fb928d339a0515443fdca1e79c13c6f9e849a715e0070698c90320412f16f9a2c50e530f426a79ad9b4ee12a9170f00f55515ebeacf4736ff08b0ea792803bd9a30a5e899b7848806a7227450b80c80c8a7f847612793fd25bf1cc60f08980ebc93ff9fbc1250cbc32a3bbd5f99fe3eade1e7f19e"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)) sendfile(r1, r4, 0x0, 0x200fc0) 11:01:40 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0xa, 0x4e20, 0x8a95, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x764}, 0x80, [0x0, 0x9, 0x5, 0x40, 0x5, 0x3, 0x80000001, 0x3]}, 0x5c) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) 11:01:40 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000180)="bb5972168ec24de97d3afaadb7af736e7b29a1d24c1ab8235d6b51df6ececc19f778ada97d64314b7adc80e225f865e19ce80012f931bb2c36f4c65f0c275bf9677633a55bb9fdfa6b9b9a0306ee68fb955154ad1c7d95bcc9be66c35a2a851cf40bd5a57df18d2df707023ec41a09241610413446d6a8708b8db5f0e37b98c66293491ea236fa1e95f49dcefc508a66cc4c608e561d0683975586c49f51fc398712ba8f8fdce493bd3f9d2ecad1f56f9ef700d56ffb0b5897d49dce4e7ae0", 0xbf, 0x39e}, {&(0x7f0000000240)="7a7a26fa92cc2e72a5d6a20f48b093fbf5aee3a963d25e3311b155c3311e3d38262415e650c55e353f7bc972b2006e5226ea2897b10c998ed0d18f02cae1497dc184cf1a9946f04a08d258d50d447aae0eb84e6139b4862b73230a518137c19cc5913861c27b", 0x66, 0x7}, {&(0x7f00000002c0)="85c78f5b6843a07c40bd0f5465c6d081b46c4a2e0be6c092485a429d2f5b163a68fb2da9d13bd79f6db81d3370cff4b4d04b9709bd029f4d81f4c195e244ac1c6a97046a852d9460aa07b04ff618b3139f4f9786f03fb49b0831bd0fb184b04d96241bfc", 0x64, 0x8}, {&(0x7f0000000340)="370aeb62468962039486dccc137a0652500e825d94171e0cd19e557e6a63e7e9f84344cc0b8aa99c1d744c2422963f9924481e0fcbaf6073beae9a950340803ccfc7881d08c9bb7ea7f6743ca9cbba14a09d91a8b46c75c4c5b88404bc3808c5b4708f4347b389bd0453335d4fad12f52d667db2ef5ee4b20e38ae1f4b57f7d5e8ce81f1ff36abec747b76e7836e8df47094a8e8f10e75f0f587d48d5c", 0x9d, 0x20f4000}], 0x2000008, &(0x7f0000000440)={[{@nodiscard='nodiscard'}, {@nointegrity='nointegrity'}, {@nodiscard='nodiscard'}, {@resize='resize'}, {@grpquota='grpquota'}, {@nodiscard='nodiscard'}, {@uid={'uid', 0x3d, r1}}, {@integrity='integrity'}, {@uid={'uid', 0x3d, r3}}, {@nodiscard='nodiscard'}], [{@fowner_lt={'fowner<', r5}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@context={'context', 0x3d, 'staff_u'}}]}) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r6, &(0x7f0000000140)={0x18}, 0x18) 11:01:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x54}}, 0x0) [ 466.422798][ T32] audit: type=1800 audit(1595156500.214:65): pid=11919 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16261 res=0 [ 467.002439][ T32] audit: type=1800 audit(1595156500.794:66): pid=11924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16277 res=0 11:01:40 executing program 0: r0 = open(0x0, 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:41 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x20, &(0x7f0000000140)={'trans=xen,', {[{@dfltuid={'dfltuid', 0x3d, r3}}, {@cachetag={'cachetag', 0x3d, '/dev/vcsa\x00'}}, {@access_any='access=any'}, {@loose='loose'}, {@version_9p2000='version=9p2000'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) dup2(r1, r0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r5 = getpgrp(0x0) fcntl$lock(r4, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r5}) 11:01:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) [ 467.615327][ T32] audit: type=1800 audit(1595156501.404:67): pid=11924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16277 res=0 11:01:41 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x111, 0x70bd26, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004011}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x34, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x6f}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfffb}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r5, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x7}]}}]}, 0x3c}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8080) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) 11:01:41 executing program 0: r0 = open(0x0, 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:41 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 467.950741][T11950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:01:41 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000300)=0x1) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040090}, 0x8d4) r3 = openat$drirender128(0xffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x10400, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f00000000c0)={0x9, 0x80000001}) r4 = getpgrp(0x0) recvfrom$llc(r0, &(0x7f0000000140)=""/121, 0x79, 0x120, &(0x7f00000001c0)={0x1a, 0x102, 0x9, 0x7, 0xff, 0x4, @broadcast}, 0x10) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x100, r4}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000002040)={{0x2, 0x0, 0x80, {0xf000, 0x2000}}, "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", "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"}) [ 468.193082][T11950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 468.362977][ T32] audit: type=1800 audit(1595156502.154:68): pid=11962 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16289 res=0 11:01:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:42 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) dup2(0xffffffffffffffff, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 11:01:42 executing program 0: r0 = open(0x0, 0x1ad242, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 468.471115][ T32] audit: type=1800 audit(1595156502.234:69): pid=11965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16289 res=0 11:01:42 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x101842, 0x40) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = openat2(r0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x4801, 0x152, 0x5}, 0x18) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000180)=""/194) 11:01:42 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000740)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "877523", 0x0, 0x29, 0x0, @private0, @mcast1, [], "d89125d96dd5e388"}}}}}}}, 0x0) 11:01:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 11:01:42 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) syz_open_procfs(r0, &(0x7f0000000040)='sched\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141542, 0x6) r2 = getpgrp(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r2}) 11:01:43 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:43 executing program 4: write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa12) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="7c9a5af5d5a159e800000080"], 0x12}}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000000)="a289f1a707ea7cbd1e", 0x9}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x2000)=nil, 0x0) 11:01:43 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x20000, 0x14c) write$P9_ROPEN(r2, &(0x7f0000000140)={0x18, 0x71, 0xfffe, {{0x2, 0x0, 0x6}, 0x7}}, 0x18) 11:01:43 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r3, r2) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x8c80000000000000, 0xf000, 0x1000, 0x1, 0x3}) 11:01:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x50}}, 0x0) 11:01:43 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:43 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 11:01:43 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r6, r0, 0x0) 11:01:43 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x4009be, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r1) ioctl$RTC_AIE_OFF(r2, 0x7002) 11:01:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x50}}, 0x0) 11:01:44 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x36, &(0x7f0000000100)=0xbaa) r4 = getpgrp(r2) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1b1000, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r4}) 11:01:44 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:44 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x0, {{0x0, 0xfffffffc, 0x7}}}, 0x18) 11:01:44 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad242, 0x0) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:01:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x50}}, 0x0) 11:01:44 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r6, r0, 0x0) 11:01:44 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, r1}) r2 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) openat$random(0xffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x3a9c1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x5}) r3 = openat2$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)={0x8400, 0x8, 0x15}, 0x18) r4 = openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r5, r2) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f00000000c0)) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x20) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0xee00) mount$9p_unix(&(0x7f0000000240)='\x00', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x1004000, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,loose,fsuuid=f4822c56-7bJb-9b]2-1b38-a6742aa4,euid>', @ANYRESDEC=r7, @ANYBLOB="2c5b626a5f6f6d002c80000000000000000000000000003f00a9be1847155bd314d7b1f8e80144dd06568c86e5a4bf7e3d946cf251750e14cf4ae816a80042dcf1fc7b"]) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r8, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) [ 471.018290][ T32] audit: type=1800 audit(1595156504.814:70): pid=12030 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15841 res=0 11:01:44 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x60001, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x4) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18}, 0x18) [ 471.415503][T12039] ===================================================== [ 471.422492][T12039] BUG: KMSAN: uninit-value in unix_find_other+0x30f/0xda0 [ 471.429607][T12039] CPU: 1 PID: 12039 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 471.438288][T12039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 471.448336][T12039] Call Trace: [ 471.451636][T12039] dump_stack+0x1df/0x240 [ 471.455995][T12039] kmsan_report+0xf7/0x1e0 [ 471.460429][T12039] __msan_warning+0x58/0xa0 [ 471.464948][T12039] unix_find_other+0x30f/0xda0 [ 471.469751][T12039] unix_stream_connect+0x7c5/0x2450 [ 471.474962][T12039] ? security_socket_post_create+0x1ea/0x240 [ 471.480946][T12039] ? kmsan_get_metadata+0x4f/0x180 [ 471.486102][T12039] ? unix_bind+0x1b70/0x1b70 [ 471.490705][T12039] p9_fd_create_unix+0x2cf/0x690 [ 471.495667][T12039] ? kmsan_get_metadata+0x11d/0x180 [ 471.500890][T12039] ? p9_pollwake+0x350/0x350 [ 471.505492][T12039] p9_client_create+0xfdc/0x1dc0 [ 471.510466][T12039] ? kmsan_get_metadata+0x11d/0x180 [ 471.515677][T12039] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.521507][T12039] v9fs_session_init+0x2ab/0x2a10 [ 471.526554][T12039] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 471.532629][T12039] ? v9fs_mount+0xbf/0x1170 [ 471.537163][T12039] v9fs_mount+0x150/0x1170 [ 471.541588][T12039] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 471.547679][T12039] legacy_get_tree+0x169/0x2e0 [ 471.552477][T12039] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 471.557870][T12039] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 471.563508][T12039] vfs_get_tree+0xdd/0x580 [ 471.567943][T12039] do_mount+0x3624/0x53a0 [ 471.572330][T12039] __se_compat_sys_mount+0x3a8/0xa10 [ 471.577641][T12039] ? locks_show+0x5a0/0x5a0 [ 471.582152][T12039] __ia32_compat_sys_mount+0x62/0x80 [ 471.587449][T12039] __do_fast_syscall_32+0x2aa/0x400 [ 471.592668][T12039] do_fast_syscall_32+0x6b/0xd0 [ 471.597534][T12039] do_SYSENTER_32+0x73/0x90 [ 471.602055][T12039] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.608384][T12039] RIP: 0023:0xf7fcb549 [ 471.612441][T12039] Code: Bad RIP value. [ 471.616501][T12039] RSP: 002b:00000000f5da50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 471.624923][T12039] RAX: ffffffffffffffda RBX: 0000000020000240 RCX: 00000000200002c0 [ 471.632899][T12039] RDX: 0000000020000300 RSI: 0000000001004000 RDI: 0000000020000400 [ 471.640886][T12039] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 471.648854][T12039] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 471.656833][T12039] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 471.664820][T12039] [ 471.667145][T12039] Local variable ----sun_server@p9_fd_create_unix created at: [ 471.674607][T12039] p9_fd_create_unix+0x8d/0x690 [ 471.679466][T12039] p9_fd_create_unix+0x8d/0x690 [ 471.684303][T12039] ===================================================== [ 471.691224][T12039] Disabling lock debugging due to kernel taint [ 471.697383][T12039] Kernel panic - not syncing: panic_on_warn set ... [ 471.703976][T12039] CPU: 1 PID: 12039 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 471.714059][T12039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 471.724110][T12039] Call Trace: [ 471.727418][T12039] dump_stack+0x1df/0x240 [ 471.731759][T12039] panic+0x3d5/0xc3e [ 471.735700][T12039] kmsan_report+0x1df/0x1e0 [ 471.740223][T12039] __msan_warning+0x58/0xa0 [ 471.744739][T12039] unix_find_other+0x30f/0xda0 [ 471.749529][T12039] unix_stream_connect+0x7c5/0x2450 [ 471.754734][T12039] ? security_socket_post_create+0x1ea/0x240 [ 471.760727][T12039] ? kmsan_get_metadata+0x4f/0x180 [ 471.765874][T12039] ? unix_bind+0x1b70/0x1b70 [ 471.770468][T12039] p9_fd_create_unix+0x2cf/0x690 [ 471.775425][T12039] ? kmsan_get_metadata+0x11d/0x180 [ 471.780627][T12039] ? p9_pollwake+0x350/0x350 [ 471.785219][T12039] p9_client_create+0xfdc/0x1dc0 [ 471.790188][T12039] ? kmsan_get_metadata+0x11d/0x180 [ 471.795392][T12039] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.801206][T12039] v9fs_session_init+0x2ab/0x2a10 [ 471.806258][T12039] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 471.812333][T12039] ? v9fs_mount+0xbf/0x1170 [ 471.816862][T12039] v9fs_mount+0x150/0x1170 [ 471.821289][T12039] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 471.827374][T12039] legacy_get_tree+0x169/0x2e0 [ 471.832152][T12039] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 471.837537][T12039] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 471.843168][T12039] vfs_get_tree+0xdd/0x580 [ 471.847596][T12039] do_mount+0x3624/0x53a0 [ 471.851970][T12039] __se_compat_sys_mount+0x3a8/0xa10 [ 471.857287][T12039] ? locks_show+0x5a0/0x5a0 [ 471.861798][T12039] __ia32_compat_sys_mount+0x62/0x80 [ 471.867089][T12039] __do_fast_syscall_32+0x2aa/0x400 [ 471.872311][T12039] do_fast_syscall_32+0x6b/0xd0 [ 471.877168][T12039] do_SYSENTER_32+0x73/0x90 [ 471.881675][T12039] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.888001][T12039] RIP: 0023:0xf7fcb549 [ 471.892057][T12039] Code: Bad RIP value. [ 471.896116][T12039] RSP: 002b:00000000f5da50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 471.904526][T12039] RAX: ffffffffffffffda RBX: 0000000020000240 RCX: 00000000200002c0 [ 471.912496][T12039] RDX: 0000000020000300 RSI: 0000000001004000 RDI: 0000000020000400 [ 471.920469][T12039] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 471.928439][T12039] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 471.936406][T12039] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 471.945448][T12039] Kernel Offset: 0x3800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 471.956973][T12039] Rebooting in 86400 seconds..