Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2019/11/15 07:39:37 fuzzer started 2019/11/15 07:39:39 dialing manager at 10.128.0.26:32849 2019/11/15 07:39:39 syscalls: 2566 2019/11/15 07:39:39 code coverage: enabled 2019/11/15 07:39:39 comparison tracing: enabled 2019/11/15 07:39:39 extra coverage: enabled 2019/11/15 07:39:39 setuid sandbox: enabled 2019/11/15 07:39:39 namespace sandbox: enabled 2019/11/15 07:39:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/15 07:39:39 fault injection: enabled 2019/11/15 07:39:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/15 07:39:39 net packet injection: enabled 2019/11/15 07:39:39 net device setup: enabled 2019/11/15 07:39:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/15 07:39:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:41:54 executing program 0: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-'}, 0x28, 0x1) r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10) r1 = dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{0x0, 0x2710}, {r2, r3/1000+30000}}, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/155, 0x9b) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x8, 0x8}]}, 0xc, 0x2) r4 = semget(0x3, 0x1, 0x0) semctl$SETVAL(r4, 0x2, 0x10, &(0x7f0000000400)=0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000440)=@tipc=@name={0x1e, 0x2, 0x1, {{0x4}, 0x3}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)="6ebef36ff241c92456af1151631255378f2a6b5505f3d482d2f8e1cc400051bc28682b275b8be8b9dfc4ad43511d532f9c06e336eb19d93ca8cb47df06c2439ed70506c13274ec1c1e2e4ecce61f9ffffa08505db03bfc92cb140e840f8cb5b04dd75b42bae9eda9cfe7d8920a420532cc59b216ff7e7205b9d010f40aef69f767b09261618b6b547f2b7fc082da6bc44e9fa2829765fd812d4e31e300f55302ebd3339f8450f44bf80795e445c89ad03c", 0xb1}], 0x1, &(0x7f00000005c0)=[{0x90, 0x322, 0x80, "f40aad6d5fa1d7967ec5586ff4661d7b8fa43baa2966eed1039405929497313212bd068eeb13d770540a61dfea126b97666575203509294dc84be3c3cf3e7bf22b99b8f3e97364fe06fa7f865664bd0634cdcf9f835f226def3458e279a052fc9fb40f906afad4280f1db8dfa078311cc10d00bebe42137012"}, {0x40, 0xed, 0x7f, "a7fb5b5c1944da384a355477947200945ad36f1e8d4e32445acb445638e21fed1cc928c035130a822ba43364e9"}, {0x10, 0x107, 0x7}, {0x100, 0x115, 0x8, "19cc573c47796c4ed37f2f97e3e13a9bb4a5927d911278d7e24eb15082a58c97b6835fede7657e047765780fb3dd7bd3eafa4d2dcc1935c6c6716bca38f20538aa1b3bca2a1b87a80293b2be0a214cf6a62361190c50431f0ff9d5675b73d040720bc3a83de24dc114af5e5942e2e27e5c2dbefe52cacd6cc009a1a8452f74a10327d960af587c0acc087ac1815289f24ab3c6df34770f84cae9ef0e0c9d943d659f2574b31b90207a89f9f6b38e822e773ed484c1d2cb7305560baf22fba0456da543fa6b219f30d333e24e78e514643626c6b11e38aebb1d2d3543d5725150823c9b46e8d91bfe3990f19a8aff721c"}, {0x38, 0x189, 0xa00000, "81265bc27feda0b65724c181f49f9fea211cb5ed8376ff1ae78eb4a77096ebe88b00"}, {0xd0, 0x10b, 0x1, "64103676ed66d884bd47766d19a347723b9a8cae8e57858946f2f12c4d125dca874abdbe628f1908d651c596bfff744fe27a57009d5d448e18168fbaac230da17dc5ba2c566b9db2e8a8d94d2cfee148b2fa29137746d47bd920aa783fc4f5cc11f78df6db3ffcb7b4f66f699284e68f85df4bf81147341512b6fdc67e60a7f61d50b1910b19800540af9323437cd966f1467c4f76ed6c8367eec970ae29f620ccc40a0000a0ef6fd0579205bc68196d47afc619adbeedbe4b8728096be4"}, {0x10, 0x118, 0x6}, {0x50, 0x6, 0x10000, "220eed850497466b02852a3d47adf90631cefc7071b36cf780af9c9bfa463b619025ceac54917c00b43bca695a07194f077dd4cc66fd010963"}, {0x38, 0x10c, 0x875, "31de8073eec392d52a97ae12efae5f3b8dc62ced037697de870538cedeec8806e9a9"}], 0x380}}, {{&(0x7f0000000940)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000009c0)="26ddc967115f38bbc424ddb2a292d570141761b88d2ba7d2cc43ff28f62dac0d9bed45eae26a45fc9fe74cc1b81262e8ff4b67b4", 0x34}], 0x1, &(0x7f0000000a40)=[{0xf8, 0x109, 0x81, "1d593a4fa11a01e0f9ef7359db95b59e08d50526fb3593af44ce1a445a2c8d08970f9f22cbf947a524b9587caabb774b191458465a64210d8ffb91bd43b7a83b9634a70022f5a9559768e8f2ca60a5b6ee86938dca4b760ed90d0ced82f2dc0f466867a2cb97e38aa76527d1fed0a35302e5dc9414d2c1c1f8599a3fe1ebda89d45173068c4da5f64d0228227b0e5c57988b09d6659b46f21d6676642f66ec33662109d66b1145b830ec179cb2a50584fc0fbbcc8ced98b3937489afcef8d417ba90190de583b5f44a30641438dcef040dc2d60bf71fd55b54a0086b592e5c8dcfd130731a0d66cf"}, {0x1010, 0x1, 0x2, "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"}, {0xa0, 0x102, 0x5, "626cde90dc56caf7102f7aa19b2b5aaa8a65580a89c41a24bd355a1875ceb54812d078c6c34eb92cccf9771d5abb37581d882c7961d3bee315020e103363259e29bfd6ac3c3e9a42b2d89af95273217a26689c0738edd6bb7362233fde4d351446dbb7d24a158a16ddc14a7f0076fbb19cbc32b9d319d3ca59a5dbdba8e904c4305e1239efdb7c4bde8bc711caba"}, {0xf8, 0xd070d8839a46a7bd, 0x3, "52df215da2b4c21099268eb09898439c4304ce67565617b92a02e6ec90244b70381ab8bcdf922aa6081b8fe98835e8df0ce92120ae86d0ccaba58819d2d7ba45e88ee4e70e2cdda6c5e5fa1793c69b9c337de0a54b34bfedf5e2aa81acd4603a46118f1061abd045fbaa6285908a98bb1e6e1bf3b92688e954cd04b1a855ede0c24ae81edaddfeb2e43557869a8cfe73f0b487bdaeea2dfafadd89e8041492aad27a6bb99a6b00c1ebf0bf66ab29512f1cc4f350c3a6db297d9f9f9f12447e6f954bae1b25634de764ea21f4672691abd159fd4d8fc11a446e63a4b3e1a686da9ee34934"}], 0x12a0}}, {{&(0x7f0000001d00)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x0, {0xa, 0x4e22, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001d80)="836c6258df9adaccee11a501be032d27378c85001194c029c4e3d8e23afb5dd5edc8addf401b1afa011891bfab4ee2a13a6a9d060d2b4c08ce4df324e89a271cf43f2109bcef8a88810cecd08c823955d03d825944514ee96aa0732250e55fcbcf4b1ab3e584f29ebc0ad6688daaa344f06b1a33cb22045ee6ae54d8b078fa01e96c09523abef7e9bd4da3099f399a1be66e52e1df2512bab959f669972274f910317709c5b0c8a5f1eeae3b18255bebc44728b295a292930b32b15de0aea0fef7f89e808c2c498d87accf1e26d5434393c01d2ace2c00beb817bd309151f56b26bdc9b086ff6bf31b4a014897a597b2cba501", 0xf3}], 0x1, &(0x7f0000001ec0)=[{0x1010, 0x3a, 0x4, "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"}, {0x20, 0xbe, 0x4f, "96f6b07146c3bc8c0b6b5d"}, {0x40, 0x10b, 0x80000001, "8c042df13e526d30e403291beb00c7f8b96d170fc68dc8b3c22fe3a51343b2e64ff60f308c4b5a5f5c113edc05"}, {0x80, 0x10f, 0x5, "30387b2ad1ce2ae1f372ba4838eba117dcb16a268d6617eadbba23a0cc8b756e20e2fe7142849fa986b86c18739a09edb77606d3f9de68bf8b2e3734cac204e934e89983c7a773d0daab0a045b6a7f1a06d5fb683dc7ba5aafd2feef9a24d2f9933d5c9e224d0ecccaf7ccec5afb09bd"}, {0x40, 0x0, 0x8, "e6c72574c5ea7e7524c9b446e5bf39f5e5e2d5ec6d21db99a29a5286646b4c02efbea999f5868b8fd35d5bc8"}, {0x80, 0x1, 0x20, "4a453c9018b6cf62f40bf737ae0e9161c5866a73fef3e31fd51e35271818c4677b10c1dcc8e773f93ade3168bc42ef571a0976093c722fd193a66f5c718fdb67e4c3592655f17c50cd9f924bdcf87b410ac48c7005629ba52c0a4ef5895dc3e2d8129fd1d6ff7ef0dda196bc60ae6c1d"}, {0xe0, 0x61, 0xcd, "cca652ba34ff93958d1c34aaafb54d4078d33035ccaa88fa3c2d28c380a3519fc100ae40bb7b45237a37d66453d538a7f43238e84e1cc7a274d224a6530d9f9f62416d13bb26d8810108c012b8576b6d3ef81e4a984682e55a0df0430f0ab7986ab1193be5d85a7486241047fa12742c591f032b236d19e1ba689256082700062ac8957dc986352543bd997a2e2bca6846f05618e1482be52a668b1fa30f60dffc37ae4b38564679711452ac5eb3c3ebe92fe3153d6ff2d45a37c98c6ecf2090cf019eed627b16f5dea3f977"}], 0x1290}}, {{&(0x7f0000003180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @broadcast}, 0x3, 0x3, 0x1}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003200)="7dd2f66a9d881cd736936a19c3dcd6de068e5ef0a6ccf839feec7216e222654f8f3cdbc17566fef7ed6196c35a093899e1d258f78da1c43c7c3eb1f3cb94fec45dbd3da9a1e515a846fc93580b7bb5071ca9de4f88d4019f7a77e39aa573c2e14e827a6b7fddd598b7e0e563a26f0c83bb00df306fef61d70254c1472b49ba28fd1d", 0x82}, {&(0x7f00000032c0)="598adf64d5f2f7d31722918687f6e6e5aa49b327c465f64e0e15cbddcbc7a009f41bd104634955c4df0c9bb95932df1b0b67d910c9ffc5dba8d97d0bc3", 0x3d}, {&(0x7f0000003300)="b79291c6a881b2d390f55d8c60f0874023e0898f5517b79455c366fe3ae8d3b4b31cc4873ce030a41628f9560f3775efafb759d9d8fafec6624f389c2b19e8ad79bd3a10b8bd6f810268bdf40dad5e4e61e2422d2810bae7626f22baff0aa0fa6a58683f60881742ed705bd9ec00be9a8806d0cdeddf87a1fca0f5f98f3e750d76e88be1b02d914587840807062be12066d9f52c0fc960fe5e36e907af3e6c6bbd7eb054c7b85b6e", 0xa8}, {&(0x7f00000033c0)="8cd77cb798a7a1553b087fa66351afc7ff002359674553b5ac3bfcb57963310944c4c076296100deec04745539402adeb75e09f7eea6bd010b9331a4ef6d58ad1260b121aefa372adcbcfbb306de1af27313ceb9032b5361eb84f659e5ded3fcea25a4b6ea3a0e9bb9c7afab7a690dbee4c1863344d99d0eb55abd5da7eb6da5ae291f12393fd2c0d4e71bdd675362", 0x8f}, {&(0x7f0000003480)="88a98a425b150d9dc4e42daa778da88e00741f77062c0a31498d701ff0cb380a038b0148d9808982c85b8715b29b792dee36524cf3a165502f810a142b67cee8609eb31799f757d27963a570dc891f8a22aebc3e4a2e197e9d8989a50a02dafe70c86a3c3d108996298c3cd53c3d77659fe43863f67c9dc7dd9a7ed32638cc6798f21e979f8fb6d2ccd9af9ceb919958f8b1fb2c82cff45d2fc74977", 0x9c}, {&(0x7f0000003540)="816e625b3e0a46db7f5c80d0ee48478796ae91ccf0453779ee2dd717b24fa62f8dcb30ff8393ef0ac11f9e231362d6f352433da8650356b6adcb21a2a006d11aec7be20f741a7371abbf83c29dfa9346dba76cde8d8dc5d21a500b6bbcb64b7076ca29065411d7231e3ce0bc74ee1bb9827ca3b5f11b6cdf0c639f8c07278350a310a82cb209cdd58be41d1d667c7c2b289143aee1d169d5a13a5db04a7cb1d66100a3e96f117add4581d497320e8176065e504e6a7173d051d03fc5f5a879b43872d0287a78", 0xc6}, {&(0x7f0000003640)="ed1e8cf262fe0f875cbe2a4c7f6b38995110efabf7f73c81059a4f90cb35dd26de2088ee2fff25cc25327b24676d7c96596dd54f91e421d8cd0527e3b7638021ef744ece7f3095f1638ec835343656a4e05adf07d74ff6c502194e4ba199ff314a9badc041db7dac4463d8a0d8cef78a6783efd2db61d617acab83fc1baf91b2624485d4aa4b96da62a54410520677e600f8c3ed7bb2f24fd396129b8f985804be4079c36ac9ab229778243e7fed931fd243bed667622f883b80cf095307f0d665487e600311a8f559fae33a4ec29484365e872a2561", 0xd6}], 0x7}}], 0x4, 0x50) pipe2(&(0x7f00000038c0)={0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_IRQ_BUSID(r5, 0xc0106403, &(0x7f0000003900)={0x80000001, 0x6, 0xa5f}) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x8) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000003940)='/dev/vhci\x00', 0x14200) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000003980)='trusted.overlay.redirect\x00', &(0x7f00000039c0)='./file0\x00', 0x8, 0x1) r7 = openat$md(0xffffffffffffff9c, &(0x7f0000003a00)='/dev/md0\x00', 0x1100, 0x0) ioctl$IOC_PR_PREEMPT(r7, 0x401870cb, &(0x7f0000003a40)={0x0, 0x2, 0x80000001}) write$FUSE_INTERRUPT(r5, &(0x7f0000003a80)={0x10, 0x0, 0x4}, 0x10) r8 = syz_open_dev$admmidi(&(0x7f0000003ac0)='/dev/admmidi#\x00', 0x8, 0x10000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000003d40)={0x94, 0x0, &(0x7f0000003bc0)=[@acquire, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000003b00)={@flat=@binder={0x73622a85, 0x1001, 0x3}, @flat=@weak_binder={0x77622a85, 0x118a, 0x3}, @flat=@binder={0x73622a85, 0xa, 0x1}}, &(0x7f0000003b80)={0x0, 0x18, 0x30}}}, @increfs_done={0x40106308, 0x2}, @release, @decrefs={0x40046307, 0x3}, @exit_looper, @request_death={0x400c630e, 0x3}, @request_death={0x400c630e, 0x1}], 0x8b, 0x0, &(0x7f0000003c80)="7334c20510c0d3f4185dd94450fc7b0e714f81c4baf9e8c49a57c140d86da1aa285fa523a2531dd325cea1c7f7bd0f7608e13e1b4234cc0545d6b943bb88eb100f34bef4862b8ee9e114b004bbcdfaa7ce3c376b7d57e0e18bc5e41a4a717e571e8f20c8271381cfbb31facb497ba5653ffd54b79fd31fd968491a8762e5ab25fa313967b0c0854d88d4f0"}) restart_syscall() ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r9 = socket$isdn(0x22, 0x3, 0x21) ioctl$IMCTRLREQ(r9, 0x80044945, &(0x7f0000003d80)={0x0, 0x0, 0xffffff00, 0x3f}) r10 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/mISDNtimer\x00', 0x20000, 0x0) fstat(r10, &(0x7f0000003e00)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000003e80)={{0x0, 0x0, @reserved="c91d79c20425a66e4ccbe67634afba0f7c30d7f34269c75f54172d08c8158338"}, 0xba, [], "0ee12772d6e198b6c57845d41c1b716f2db40636f1bcb223092269c94d1340139213910045d0d6ace91c379a2171740d305f3134a809a7c413cd2f13475fb15df7dd1e0899f10939aea153cab52e6963c43a9980450d1efb76d7334396735cdfaa3e5b2b0c2c7ab4281960f3f4eacce8e6535f7f4bf6b5c30f9938ac8713183dfd7a01b20c2932070d9dbba54441932fa22024a01ff90feb40612fcad41217639e604a6adc7650214b960eff1dfe5e0a38d5522d03835e621d0b"}) openat$uinput(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000004000)={0x0, @in6={{0xa, 0x4e24, 0xff000000, @remote, 0x9}}, 0x1, 0x1000, 0x4, 0x50a, 0x11}, &(0x7f00000040c0)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000041c0)={r11, 0xb4, &(0x7f0000004100)=[@in={0x2, 0x4e22, @rand_addr=0x7fffffff}, @in={0x2, 0x7fff, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @rand_addr=0x139f}, @in6={0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in6={0xa, 0x4e23, 0xbf59, @remote, 0x203}, @in6={0xa, 0x4e21, 0x9, @remote, 0x4}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}]}, &(0x7f0000004200)=0x10) 07:41:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'hsr0\x00', 0x8000}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x50f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r3, 0x7}, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) clock_gettime(0x0, &(0x7f0000003240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/197, 0xc5}], 0x1, &(0x7f00000003c0)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/162, 0xa2}], 0x2, &(0x7f0000001540)=""/3, 0x3}, 0x3}, {{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001600)}, 0xfffffff9}, {{&(0x7f0000001640)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002900)=[{&(0x7f00000016c0)=""/148, 0x94}, {&(0x7f0000001780)=""/205, 0xcd}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/106, 0x6a}], 0x4, &(0x7f0000002940)=""/49, 0x31}, 0x7}, {{&(0x7f0000002980)=@rc, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002a00)=""/91, 0x5b}, {&(0x7f0000002a80)=""/158, 0x9e}], 0x2}, 0x2}, {{&(0x7f0000002b80)=@l2, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c00)=""/132, 0x84}, {&(0x7f0000002cc0)=""/19, 0x13}], 0x2}, 0x800}, {{&(0x7f0000002d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002dc0)=""/224, 0xe0}, {&(0x7f0000002ec0)=""/253, 0xfd}], 0x2, &(0x7f0000003000)=""/89, 0x59}, 0x80000001}], 0x7, 0x10023, &(0x7f0000003280)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f00000032c0)={0x2, 'team_slave_0\x00'}, 0x18) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003300)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000003340)) r9 = syz_open_dev$vcsa(&(0x7f0000003380)='/dev/vcsa#\x00', 0x8d2c, 0x20c01) mkdirat$cgroup(r9, &(0x7f00000033c0)='syz1\x00', 0x1ff) openat$uinput(0xffffffffffffff9c, &(0x7f0000003400)='/dev/uinput\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000003440)) r10 = syz_open_dev$midi(&(0x7f0000003480)='/dev/midi#\x00', 0x8, 0xc000) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f00000034c0)=0x1000000, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000003500)={@hyper}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003540)) r11 = syz_open_dev$cec(&(0x7f0000003580)='/dev/cec#\x00', 0x2, 0x2) connect$vsock_stream(r11, &(0x7f00000035c0)={0x28, 0x0, 0x2711}, 0x10) r12 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$setflags(r12, 0x2, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000003600)={@remote={[], 0x2}, 0x4, 'bond_slave_0\x00'}) r13 = memfd_create(&(0x7f0000003700)='/dev/cec#\x00', 0x2) preadv(r13, &(0x7f0000003c00)=[{&(0x7f0000003740)=""/84, 0x54}, {&(0x7f00000037c0)=""/51, 0x33}, {&(0x7f0000003800)=""/59, 0x3b}, {&(0x7f0000003840)=""/55, 0x37}, {&(0x7f0000003880)=""/158, 0x9e}, {&(0x7f0000003940)=""/185, 0xb9}, {&(0x7f0000003a00)=""/14, 0xe}, {&(0x7f0000003a40)=""/154, 0x9a}, {&(0x7f0000003b00)=""/245, 0xf5}], 0x9, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003cc0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r14, 0x8941, &(0x7f0000003e00)=@get={0x1, &(0x7f0000003d00)=""/216, 0x9}) syzkaller login: [ 205.251842][ T8790] IPVS: ftp: loaded support on port[0] = 21 [ 205.259323][ T8788] IPVS: ftp: loaded support on port[0] = 21 07:41:54 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) r1 = getgid() chown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x2, 0x2) fcntl$setpipe(r2, 0x407, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x28900, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x1, 0x4, 0x2, 0x1d, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x5, 0xff, 0x3, 0xc0ee, 0x3, 0x3e, 0x40, 0x37e, 0x40, 0x1d4, 0x7fff, 0x800, 0x38, 0x2, 0x80, 0x4}, [{0x5, 0x2, 0x8, 0x23, 0x554, 0x46d, 0x1, 0x1}, {0x2, 0xfff, 0x0, 0x101, 0x8, 0x6, 0xfffffffffffffffb}], "7136ad80970e7688f37436b74cf3bb1fb261ea5d475a913dd7481693745dd709ea8adf0aa762a1139502dad75ad4ef8d4e9a7354aa9c60b58a04553d17deeec832ebd2bd7ef590ca95a0efdcf84f60c1345f83bb1d4c7afe0a9fbefb5995b988a3a24d54b01a04c7594a2f053c0c7ff89b0d5dd6d66d9f66ee2df0b41da97eb435f6a1cce3a65ad7d57b8d4b51da2461793a8e4d4e73ecb0c68e18ada632ce0a00a2115f7c04ffb1fc43821ba0008cd44ce6282f3a212a42d35e1307cc128b2c7b5654f01c9c7aaf8623d5b11187db52b6caff314a3ff0c43f1ef3fb000d5f5f5d", [[], [], [], []]}, 0x591) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000800)={0x2, "fb7d2ace9642464627311fe49dab38a5ab86e4e53553eee266d8b0cc15d0b5af", 0x3, 0x5, 0xda1, 0x80, 0x2}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000880)={'veth1_to_bridge\x00', 0x6ea}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000008c0)={{0x3, 0xa}, {0x3, 0x2}, 0x1ff, 0x1, 0x35}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000940)={{0x3, 0x0, @descriptor="98660e5166c08667"}, 0xb1, [], "125ebde7d58e95fa9864f298257d0955b81785cfd96aaea4a9a6525b78b05bf742d209aa6e6698834bf176849e04870446938b320542debb03db338eaec0703821f2e107a115d2054d4165323049c5507a378e87e321a32fb9fa2aabb58df6c2a21c265a4dd0a4561665b30c7bdc1338a498fecc14bd23e18e8948bc37a37f1a06d841afb27805446c92b707d03c8495a7bf327b43a5698dd171c3cc056cddf6d46a3cfc8cdd536a26cde9ea8c9e48fe88"}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000ac0)={0x6, 0x0, [], {0x0, @reserved}}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000b80)=0x0) ptrace$setopts(0xc0146db0eb3bc559, r5, 0x5, 0x2) r6 = syz_open_dev$radio(&(0x7f0000000bc0)='/dev/radio#\x00', 0x2, 0x2) epoll_pwait(r6, &(0x7f0000000c00)=[{}, {}, {}, {}, {}, {}], 0x6, 0x80000001, &(0x7f0000000c80)={0x6d23}, 0x8) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vsock\x00', 0x8002, 0x0) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000000d00)=0x800, &(0x7f0000000d40)=0x2) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x400, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80082484}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x38, 0x32, 0x12e, 0x70bd28, 0x25dfdbfe, {0xf}, [@typed={0x8, 0x40, @uid=r0}, @typed={0x14, 0x7e, @ipv6=@rand_addr="4b72be64c682962eccf064bfcc13cc3c"}, @typed={0x8, 0xf, @pid}]}, 0x38}}, 0x60000001) r9 = syz_open_dev$vbi(&(0x7f0000000ec0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000f00)) r10 = syz_open_dev$cec(&(0x7f0000000f40)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000f80)={0x0, 0x5, 0x6, 0x40}) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000fc0)={0x0, 0x3f, 0x20}, 0xc) fcntl$F_GET_FILE_RW_HINT(r11, 0x40d, &(0x7f0000001000)) ioctl$KVM_TRANSLATE(r9, 0xc018ae85, &(0x7f0000001040)={0x3000, 0x8090ce0b99ece3ff, 0x40, 0xdb, 0x8}) lsetxattr$trusted_overlay_upper(&(0x7f0000001080)='\x00', &(0x7f00000010c0)='trusted.overlay.upper\x00', &(0x7f0000001100)={0x0, 0xfb, 0x109, 0x4, 0x0, "b732e5cd0951832cff683b8042080ecd", "2e8c60273d4e849f4684fab8fa47a38c88aede9dd3ccef9ceb70d51b47c9de87d43481af7a11bcc66fe5f0ea41e87b4c10f983519e7764ce489e543ff62fc198b2dda8920edafaa28669b14f28f79c1a4cc2d66e58795d481981dd8d1acaee52a7cfca39d969ec60fbdb823d5abbe8fd6ca78ab4e4c53a220deb5d2cf6e3dd0665df7de8fa8c094271dddaf19ae3c02cb4f85c9d689f35e1673bb1aa8ef88f8de00cda32e6ea249e776dcc4f915cab7ae2030707aa06abec61b13ca1acd308e93d76bf8f1ba8a99701e73fa3e9930ba5cd235f97d79e9b465debb57e4faba175e1e077739997a072fd9024182e03dcc53248b00d"}, 0x109, 0x2) [ 205.534625][ T8788] chnl_net:caif_netlink_parms(): no params data found [ 205.563559][ T8790] chnl_net:caif_netlink_parms(): no params data found 07:41:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x8, 0x7, 0x3, 0x8, 0xffffffffffffffff, 0x7f, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) splice(r0, &(0x7f0000000040)=0x800, r1, &(0x7f00000000c0)=0x6, 0x554, 0x2) pkey_alloc(0x0, 0x1) r2 = dup(r0) r3 = eventfd2(0x1f, 0x801) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000100)={0x1, r3}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x7) prctl$PR_CAPBSET_READ(0x17, 0x17) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/116, 0x74}], 0x1, &(0x7f0000000280)=""/250, 0xfa}, 0x0) bind$bt_hci(r2, &(0x7f00000003c0)={0x1f, r4}, 0xc) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x22c460, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000440)={0x2, 0x19c}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000480)=0x17) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xf5260b73ebac6c7b, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000500)=0x20, &(0x7f0000000540)=0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000005c0)={0x5, &(0x7f0000000580)=[{0x800, 0x5}, {0xd0f2, 0x7fff}, {0x400, 0x8}, {0x0, 0x2}, {0x200}]}) write$P9_RLOPEN(r2, &(0x7f0000000600)={0x18, 0xd, 0x2, {{0x4, 0x0, 0x2}, 0x6de5f893}}, 0x18) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x50000, 0x0) getsockopt$inet_udp_int(r7, 0x11, 0xa, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r8 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x121002) getsockopt$inet_dccp_int(r8, 0x21, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r9, 0x112, 0xb, &(0x7f0000001a40)=0x1, 0x2) fcntl$getflags(r9, 0x3) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/null\x00', 0x400000, 0x0) connect$llc(r10, &(0x7f0000001ac0)={0x1a, 0x321, 0x18, 0x2, 0x0, 0x6, @dev={[], 0x13}}, 0x10) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000001b00)) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDADDIO(r11, 0x4b34, 0x5) [ 205.595109][ T8794] IPVS: ftp: loaded support on port[0] = 21 [ 205.634088][ T8790] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.657484][ T8790] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.677344][ T8790] device bridge_slave_0 entered promiscuous mode [ 205.727222][ T8790] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.734317][ T8790] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.746598][ T8790] device bridge_slave_1 entered promiscuous mode [ 205.765930][ T8788] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.773022][ T8788] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.796050][ T8788] device bridge_slave_0 entered promiscuous mode [ 205.815554][ T8788] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.822721][ T8788] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.832382][ T8788] device bridge_slave_1 entered promiscuous mode [ 205.853156][ T8790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.879355][ T8790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.900961][ T8788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.925653][ T8790] team0: Port device team_slave_0 added [ 205.933144][ T8788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.947346][ T8790] team0: Port device team_slave_1 added 07:41:55 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c8, r1, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xff, @loopback, 0xffffff76}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xac12}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8212}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5c8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcd}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20008040}, 0x20000000) r2 = getpid() r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = accept4$rose(r0, &(0x7f0000000340)=@short={0xb, @dev, @default, 0x1, @rose}, &(0x7f0000000380)=0x1c, 0x80800) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) kcmp(r2, r3, 0x2, r4, r5) r6 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x18000000000000, 0xe96bc094c5133ca1) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000400)) r7 = accept$unix(r6, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e) writev(r7, &(0x7f0000000500), 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x10000, 0x220000) bind$pptp(r8, &(0x7f0000000580)={0x18, 0x2, {0x1, @empty}}, 0x1e) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_FLUSHABLE(r9, 0x112, 0x8, &(0x7f00000005c0)=0x6, &(0x7f0000000600)=0x4) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0xf3788ea496cba20a, 0x0) ioctl$RTC_IRQP_SET(r10, 0x4008700c, 0x11d3) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r11, &(0x7f0000000740)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @mcast2, 0xc3b}, r12}}, 0x30) r13 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x1c0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r13, 0x10f, 0x82, &(0x7f00000007c0)=0x1, 0x4) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000800)) r14 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r14, 0x400448c9, &(0x7f0000000880)={{0x4, 0x1b, 0x2, 0x0, 0x2, 0xf1}, 0x4}) r15 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r15, 0x80086601, &(0x7f00000008c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000900)='nbd\x00') r16 = syz_open_dev$mice(&(0x7f0000000940)='/dev/input/mice\x00', 0x0, 0x802) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000980)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x781, 0x8}, &(0x7f0000000a40)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r16, 0x84, 0xd, &(0x7f0000000a80)=@assoc_id=r17, 0x4) [ 205.979929][ T8796] IPVS: ftp: loaded support on port[0] = 21 [ 205.996154][ T8788] team0: Port device team_slave_0 added [ 206.003749][ T8788] team0: Port device team_slave_1 added [ 206.051207][ T8790] device hsr_slave_0 entered promiscuous mode [ 206.107802][ T8790] device hsr_slave_1 entered promiscuous mode 07:41:55 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = dup(0xffffffffffffffff) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000000c0)={0x1f, 'syz0\x00'}) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$void(r2, 0x5451) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100)={0x77359400}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000200)={0x77359400}, 0x10) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x5, 0x12, &(0x7f0000000240)="49dbcb4e68caf7dda45e925cbbd055e74a05"}) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x68b6b43e, 0x240) ioctl$SIOCRSACCEPT(r4, 0x89e3) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000340)={{0x7f, 0x2}, 'port1\x00', 0x1, 0x26, 0x3, 0x4, 0x43a, 0x8001, 0x9, 0x0, 0x4}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000400)) msgget$private(0x0, 0xed943bbb7a5347e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x2ce40, 0x0) ioctl$EVIOCSKEYCODE_V2(r6, 0x40284504, &(0x7f0000000480)={0x0, 0x17, 0xc7a, 0x0, "9077daf63ac0a146d620b861413ae13625767f9f5ee65659cfc0158c38e34c94"}) r7 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x202800) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000500)={0x30, 0x5, 0x0, {0x0, 0x2, 0x3, 0x7}}, 0x30) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x10000, 0x0) r9 = accept4$netrom(r7, &(0x7f0000000580)={{0x3, @default}, [@null, @netrom, @bcast, @rose, @default, @null, @rose, @netrom]}, &(0x7f0000000600)=0x48, 0x0) ioctl$LOOP_SET_FD(r8, 0x4c00, r9) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x1, 0x6, 0x2e00}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000700)={0xb1a, 0x3ff, 0x4, 0x81, 0x9, 0x6000000, 0x3, 0x10000, 0x0}, &(0x7f0000000740)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f0000000780)={r11, 0x400, 0x0, 0x9, 0x1, 0x900, 0x7, 0x7, {r12, @in6={{0xa, 0x4e22, 0x5, @remote}}, 0x4, 0x6, 0x0, 0x1f, 0x9}}, &(0x7f0000000840)=0xb0) syz_open_pts(0xffffffffffffffff, 0x280000) [ 206.268504][ T8788] device hsr_slave_0 entered promiscuous mode [ 206.296411][ T8788] device hsr_slave_1 entered promiscuous mode [ 206.345601][ T8788] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.410829][ T8800] IPVS: ftp: loaded support on port[0] = 21 [ 206.411841][ T8798] IPVS: ftp: loaded support on port[0] = 21 [ 206.434612][ T8794] chnl_net:caif_netlink_parms(): no params data found [ 206.490074][ T8790] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.528788][ T8790] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.593900][ T8794] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.601480][ T8794] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.609317][ T8794] device bridge_slave_0 entered promiscuous mode [ 206.619629][ T8794] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.627106][ T8794] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.635062][ T8794] device bridge_slave_1 entered promiscuous mode [ 206.645056][ T8788] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 206.704709][ T8790] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.759785][ T8790] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.832635][ T8788] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 206.907233][ T8788] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.959659][ T8788] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.059475][ T8794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.087949][ T8794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.190569][ T8794] team0: Port device team_slave_0 added [ 207.204948][ T8796] chnl_net:caif_netlink_parms(): no params data found [ 207.225174][ T8794] team0: Port device team_slave_1 added [ 207.268310][ T8798] chnl_net:caif_netlink_parms(): no params data found [ 207.348857][ T8794] device hsr_slave_0 entered promiscuous mode [ 207.385804][ T8794] device hsr_slave_1 entered promiscuous mode [ 207.425580][ T8794] debugfs: Directory 'hsr0' with parent '/' already present! [ 207.461229][ T8800] chnl_net:caif_netlink_parms(): no params data found [ 207.491811][ T8798] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.499440][ T8798] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.507724][ T8798] device bridge_slave_0 entered promiscuous mode [ 207.534033][ T8794] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.583037][ T8794] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.639653][ T8798] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.646913][ T8798] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.654722][ T8798] device bridge_slave_1 entered promiscuous mode [ 207.682347][ T8798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.696911][ T8790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.711667][ T8794] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 207.790084][ T8798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.809402][ T8796] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.817182][ T8796] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.824957][ T8796] device bridge_slave_0 entered promiscuous mode [ 207.834527][ T8794] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 207.897922][ T8800] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.905011][ T8800] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.912969][ T8800] device bridge_slave_0 entered promiscuous mode [ 207.924669][ T8798] team0: Port device team_slave_0 added [ 207.931238][ T8800] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.938511][ T8800] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.946595][ T8800] device bridge_slave_1 entered promiscuous mode [ 207.969002][ T8796] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.977260][ T8796] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.984977][ T8796] device bridge_slave_1 entered promiscuous mode [ 207.997250][ T8798] team0: Port device team_slave_1 added [ 208.005332][ T8800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.029620][ T8800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.050047][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.058644][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.077708][ T8796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.095726][ T8796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.110365][ T8788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.127332][ T8790] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.150522][ T8800] team0: Port device team_slave_0 added [ 208.161619][ T8800] team0: Port device team_slave_1 added [ 208.221017][ T8798] device hsr_slave_0 entered promiscuous mode [ 208.265840][ T8798] device hsr_slave_1 entered promiscuous mode [ 208.295499][ T8798] debugfs: Directory 'hsr0' with parent '/' already present! [ 208.316877][ T8796] team0: Port device team_slave_0 added [ 208.324875][ T8796] team0: Port device team_slave_1 added [ 208.351341][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.359760][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.368050][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.376940][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.385297][ T2624] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.392539][ T2624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.401615][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.442533][ T8788] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.478708][ T8800] device hsr_slave_0 entered promiscuous mode [ 208.516333][ T8800] device hsr_slave_1 entered promiscuous mode [ 208.555494][ T8800] debugfs: Directory 'hsr0' with parent '/' already present! [ 208.588754][ T8796] device hsr_slave_0 entered promiscuous mode [ 208.626420][ T8796] device hsr_slave_1 entered promiscuous mode [ 208.665547][ T8796] debugfs: Directory 'hsr0' with parent '/' already present! [ 208.737399][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.746743][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.755068][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.762158][ T3318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.770261][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.779270][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.787650][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.794699][ T3318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.802219][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.811317][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.819900][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.827098][ T3318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.854774][ T8798] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.921906][ T8798] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.989933][ T8798] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 209.048034][ T8798] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 209.127165][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.135250][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.144191][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.158933][ T8796] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.197968][ T8796] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 209.259400][ T8796] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 209.317259][ T8796] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 209.375728][ T8800] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 209.417793][ T8800] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 209.486211][ T8800] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 209.519339][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.530063][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.538929][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.547547][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.558916][ T8794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.577496][ T8800] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 209.617037][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.624838][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.634142][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.651973][ T8794] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.673183][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.681759][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.691307][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.699602][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.707676][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.716959][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.725297][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.733917][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.743429][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.773495][ T8788] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.789646][ T8788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.802068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.811865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.820773][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.827901][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.836035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.844327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.854076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.862480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.875244][ T8790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.887894][ T8790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.904468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.912877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.920689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.930033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.938795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.947918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.957084][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.964131][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.994528][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.003166][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.012206][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.021003][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.050472][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.059241][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.068086][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.076858][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.085221][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.107542][ T8790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.134372][ T8788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.142492][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.151136][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.169684][ T8794] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.180916][ T8794] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.210516][ T8796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.218063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.227521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.236622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.244899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.254123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.283163][ T8800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.319559][ T8800] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.332068][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.342497][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.351463][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.359725][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.377127][ T8794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.386550][ T8796] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.409329][ T8798] 8021q: adding VLAN 0 to HW filter on device bond0 07:41:59 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'hsr0\x00', 0x8000}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x50f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r3, 0x7}, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) clock_gettime(0x0, &(0x7f0000003240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/197, 0xc5}], 0x1, &(0x7f00000003c0)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/162, 0xa2}], 0x2, &(0x7f0000001540)=""/3, 0x3}, 0x3}, {{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001600)}, 0xfffffff9}, {{&(0x7f0000001640)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002900)=[{&(0x7f00000016c0)=""/148, 0x94}, {&(0x7f0000001780)=""/205, 0xcd}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/106, 0x6a}], 0x4, &(0x7f0000002940)=""/49, 0x31}, 0x7}, {{&(0x7f0000002980)=@rc, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002a00)=""/91, 0x5b}, {&(0x7f0000002a80)=""/158, 0x9e}], 0x2}, 0x2}, {{&(0x7f0000002b80)=@l2, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c00)=""/132, 0x84}, {&(0x7f0000002cc0)=""/19, 0x13}], 0x2}, 0x800}, {{&(0x7f0000002d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002dc0)=""/224, 0xe0}, {&(0x7f0000002ec0)=""/253, 0xfd}], 0x2, &(0x7f0000003000)=""/89, 0x59}, 0x80000001}], 0x7, 0x10023, &(0x7f0000003280)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f00000032c0)={0x2, 'team_slave_0\x00'}, 0x18) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003300)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000003340)) r9 = syz_open_dev$vcsa(&(0x7f0000003380)='/dev/vcsa#\x00', 0x8d2c, 0x20c01) mkdirat$cgroup(r9, &(0x7f00000033c0)='syz1\x00', 0x1ff) openat$uinput(0xffffffffffffff9c, &(0x7f0000003400)='/dev/uinput\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000003440)) r10 = syz_open_dev$midi(&(0x7f0000003480)='/dev/midi#\x00', 0x8, 0xc000) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f00000034c0)=0x1000000, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000003500)={@hyper}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003540)) r11 = syz_open_dev$cec(&(0x7f0000003580)='/dev/cec#\x00', 0x2, 0x2) connect$vsock_stream(r11, &(0x7f00000035c0)={0x28, 0x0, 0x2711}, 0x10) r12 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$setflags(r12, 0x2, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000003600)={@remote={[], 0x2}, 0x4, 'bond_slave_0\x00'}) r13 = memfd_create(&(0x7f0000003700)='/dev/cec#\x00', 0x2) preadv(r13, &(0x7f0000003c00)=[{&(0x7f0000003740)=""/84, 0x54}, {&(0x7f00000037c0)=""/51, 0x33}, {&(0x7f0000003800)=""/59, 0x3b}, {&(0x7f0000003840)=""/55, 0x37}, {&(0x7f0000003880)=""/158, 0x9e}, {&(0x7f0000003940)=""/185, 0xb9}, {&(0x7f0000003a00)=""/14, 0xe}, {&(0x7f0000003a40)=""/154, 0x9a}, {&(0x7f0000003b00)=""/245, 0xf5}], 0x9, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003cc0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r14, 0x8941, &(0x7f0000003e00)=@get={0x1, &(0x7f0000003d00)=""/216, 0x9}) [ 210.434743][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.448154][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.460197][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.479206][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.496250][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.503373][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state 07:41:59 executing program 0: syz_read_part_table(0x800000001, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="86b8f8428ce8fd3ff90a3a68cd603911c5f27ec2f2265318f0344641c80acb992c7b7e359c122ccd7a847ee9b9660306f0820daca710de93693be6948ed7e4e003c6c0f280c3abd63a061d1f8057be304442e6f8ef32d425428d1a0f6798ea34c86188bb609ae93fb06f44f8a7f4777dfc8617bdb89d792f159895d09d09df8b36cc7f5ab6ca662b1b512513185ee2834ac06e2791", 0x4e, 0x9}, {&(0x7f0000000180)="ff6bbfc35b0487bca69286b52d25463fb3bc2c85d2ed19158afb9d84f4168fa5582fe5604988510f7641f3d9646c4a12e1843b64c1118bc3154622c90ae6d81f6d8491eafffddc36786772e75c1fae4b63e00baa50faf109d9bce06260ceeb545e91da2f2857adb2a81a299dd567787cc8d73e8f33e703621f02391e8a8f183a85cbbf444a9a44abc67585b535fb4608b44f41404b94ce2f3b36a4895eba6b7ccfb73ba76c54a9f624d46667", 0xac, 0x7f}]) [ 210.535706][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.564587][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.583318][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.590450][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state 07:41:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfff, 0x100}, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}}, &(0x7f00000002c0)) r2 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x182ae55aba894ae2) [ 210.643622][ T8798] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.658588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.669183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.678063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.688051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.698398][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.705512][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.732160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.740828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.749726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.758457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.767507][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.774570][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.782854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.791002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.805805][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.814684][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.855392][ C1] hrtimer: interrupt took 46671 ns [ 210.899899][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.939735][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:42:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3b36a440f051afa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x80800) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x0, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x8}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r3, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r4}, 0x10) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x8, 0x32, 0xffffffffffffffff, 0x0) [ 210.949360][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.967882][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.985700][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.992826][ T3318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.014268][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.023152][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.033349][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.040515][ T3318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.053282][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:42:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r2, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xac, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xed04}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x23}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xae}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8008000}, 0x24000800) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x275) [ 211.068205][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.081414][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.101824][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.110985][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.119674][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.128357][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.136784][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.145022][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.153407][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.161901][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.211922][ T8796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 07:42:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200c00, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/206, 0xce, 0x0, 0x20, 0xb872, 0x90, 0x1}, 0x120) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f0512fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0005000000060cec4faba7d4", 0x55}], 0x1}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340), 0x10) [ 211.292446][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:42:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) gettid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) open(0x0, 0x20141042, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000006c0)=@kern={0x10, 0x0, 0x0, 0xa25e151198c5d3c9}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r13) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x3, &(0x7f0000000340)=[{&(0x7f0000000700)="3a713e15b0ca2a0065cd9317f3d2d03291588b71c0c214dcda649d683de58547bf3d071d96b6082458b10713fec6c8a3d1fb8df92b2476e3f9540f377eb437baedf7bbbd54022d85b78e337bdb5abaf3c18cc1c5ee6ec765a999c56f00101f580e9804fb10ad6ee675515f15151a5ba555fdd69715664a48f1ade8fb1ea72de448e1ae07baeb4dc39fd6826a20968104c2b68b7368b1485c5f11a07c67d189766047e564ab540b92217f156e65281a9b60beede637c6da7bd9182d2b0d49f7e9c54b10dfed142376019d3a97cb3b5c6d796e87b25023b4e4ff3a0435d121baf8f98e00534af6e2036029beff029330c0223fbdfd56d6a3cd9a3242323cc1e783ec633131e8fa6a4e62dafde157d8dba38c8df27202c947da622eaa4ee374854a3af98ffcedd5106dd0639482e54921071cc7025ee8061a196cf2b4210331e17a877745ee0a8dec320b11d1caf13d17744bbf52cb374c85caa3d3353b5448f61c32df66b881bea520751fe4a6848c2896f840b5758ac9363d3b0c7cc088b1b17ed12121a29c3d81fc28a3e624192d6732e03f9646129b16e7fecf53fbdc5295868aaf633f878cdeb09a0cc4811678a6efc3a4d274ef2fd71dc86ddf2e28bbce8b157ea662596363ab9565c4e1f19d00896e766fdcbb640cdc54999154f9bf2ff1e5d035ae989a68f93a657d2164d4057820e15a7890a4982f8f676257f10bd87c83709296d76b5e363e646e13d27458e04dea1f834b9d7407744822fae994f91b7e61e2899c0483fad24c09ea24a04a6c5576451a36c13dac02a2ee973b52dc37ee22712fb2cb7630661480f0078f8cefcadb8baa96c048bddb06f4ee5a26f251e589d50296624dea9737ea280d247a8775bd51267a959a7f841288218c09d4e7d3ff5d4c2b93ed8eef43207b865054827a5f1a4cc713207a5138da65d950e855299bfceb493f20ce75314b2f55964557134b7552ad4ff287495f7bc49236d0b588c79fe3215d164c6e2883f44984612488eb16bbc9a3ac54587d61e2891e81486b1c7e29c80827acb2d603b1ea7bc4f2a770439e60e0f7c80bdbe2e4f3ed4b66c0054606cc9b37baafa5d6c77f0ca6393b7056ca5db1e6384e6c8f7b5dc95e1d2c5dca0d976e1476a4afdfed364601738a051332ac51e88335d782da0cde9843fa55ca8f1119c59ed5c0a1f02b6c13fe77ab20c80555991063a946bdb1ee137952fc0c73a4000eaa98d8e74bc736c97edfd8fcd7ccdd3cb0194286ce9d936eb58105ba3efc8a036be319956d6bad11f0afd65e455346ad5a81a36423ac68cbdcfabf4e24dab4452c8b2203cba2f0c533147c673438ce0ac4a1aa6c9f774bb377377904f610526f67a72d05ff51baccc8f53e3d2aac589b5259eae90ba5fa023245aa8eb2f84aa0d5f73fa27a10f1506287026290c5deef257b06d2e00380024ea10bafcb2a3e9191d4d05df85c9add0e0a92793635a3b800288ed3ff834e98bbb8e1d3af2ec05d7c9d134d81185d53cc939b3a8571a44b680f3603d9ad6537e643bfb4accd154b22e9b2f8e6ae1257b82555cd5b34a9495405371892fb04e8966e0a42f833638bd874d2bd193109ce6063727f5711190882f3bad2d1dfc05248e0c16198db50d80ffc232daa6ee700c42cc620f1003937050dd1b1d1c047e5ff1320051011c977146e02936cb2385796b78569e4e42271203280115df29442abbde97ffd9685b9a2fb8cd37ac3f2d32935889f7e8cabd2f47a2f4f920926a19fc8538a69bd9ae68a957965705cfa7d7c9160f656c519c5f20ed2a47ccbf8467afe84eeabd0e6ad6557c635277649d8159a165d5d1a1dc6daf05095ef2e2c4f65d5a9769b944cf02728ab831c83e47321a7ce9c9c53db15b5f9fff6d7a09aa6bfe812c5028e9850fe3f13e7ee557257de57865d148dc4dd56fdcb96ebd3f97817bd6b5b99f76b63f8f9dbff989fa13d2406c5d5a0aa1a9bda44044d1ae38f26fbbd2e8016c6258fad31d3a80818e134dc4df4f40deac4d30ee67ffd3989072bfb19f756310ac5d80dc6afc1dc3dd3465dab33e90b66aad9dabdb5bf445ac5b1aa92c4f90ee5f2cc0af91acbd994bc132283b9c14bdbd336d3e4825a700d32a7542ff0c79b098f17b50e109dbb3f1a1650762698deaf6af5682dfa9c12d827d6773cdf85d10a0b455115119e466d912c5bf665b8267adaab4f10c365ac732ac00f8e9e0c6eb08a846d08f650e7a9fbf545a313d422f32f9e491212b628178617b9cb358095e7f4b00cf49c7906c8f1fc2dc14ba28ae17ebecb0411f4eb6e57c1f8ea075188521e55b2275bc4f385b10782aa37a2903db06b8b87cddb82e7375df505da750360079639ed92866678365bba96f8b4f1ba118d9fe334ac566e4fc8779b01a1c12335e7bdc0df65ab4be0c05050e7528bdb541add44de42bde0266ab467ed2c1d6ef2834eac7bcff14e2926151d111b0b27ed75bfc4cbecab9ae604f3e4e4529d9bb3e332f6112cc9580ef6d41b4fe1c7d541952487bfe15d02251929717b37aaa7267e646ac1664f4a30bd8efda5c46af47c2c78d1276e90daaf3ce94576634fac347ca7dbe33e299f4753f6972e1d9919827eff9d5888590d4b9bbd982e7c91bdd9b934c2788212239403a919c28c46afade6bedf991845fe0f6bfab1aff773718ee3159239396a34466d5b0f47656ca518f94602bc4af220d516dd2c20d236dd2ed794360aea5e675a5804c3a276c9de75bd9038e46926001ef544cc5cfa428a0b0fccb3cb2202c8c52e1ffef9152e86008ce58857ca39a5c3f87ebcab814af63e4c14b94477e15f1e4a717a3c8dd6370accc753fa96b2807424e4439d28e130b79aa7936cd4048dcec251e8d9f23c616fc1cab1f34bb6d183090fcb7181ec8cad4e5bd4499c1e314882c55d5a869d5580013c1a2906c015fbdb5052f7b4a95dc08625929d00034ceed2bfa306c13e22e207612936544b5b469c83e65eca272830388c0f3a13c874239c11e3310c2cfcb341e62e5f8a5b3afa0c3f899e939652f5fefccf7ddf85d62b6a62606ad5714d1cdef4d9f8e6ac95f556fbfa1cb515f62a86013d52a3f3ed151abaf10043c6657c77eaa6ed3302e47e13233a44385dbd8f82b22cb2ea3218fd4cb7906fe7dbc048d713dda7b6915989be18275081674cdcb2b3404c4a50eaac46a2b65e3cbefa62cad4e194c75e18bc14504bef40eedece44ba59d9610ee8dc2fbbdcf78ee2f2be567edb40c2425455465e52899b1572492c82a9179f969791d359f61efc5d40a68b933a16067d459cfde9b28a77f590d8ceaeb8e91a54e93b10f9616e02db97d2804af17f499ae950e2b7a4f6a35df20615fe7256ffac5a521bb7d2c825a068be55c04cf09815ed8e4d0d8d1bdbb4527b17aca894aed48cf88809e44d0887127e6dd0233e0dba351215afd8c3b982a6cac3bad7172185f4e9ecee2a17b5cf9874292459c6acb03e89d2b3e96d92019f1eb03a6229ff5696e7272ce6c68be70aa44d614b45f7e94184f7fe6687e2586aa45e694d1612ebd8c6e5ce608cbd27804622b56f8a3f6a25018a73c3899419edd2f701dfccf32eb871c1d8f2c2b91e649b5f7d9ec300622dde20fb17d63a19ed028b0a49fe428b088275455868b82116fe2eb5da7451445a901090057769f39c8dbb45d7b1f8659b900d78264060af005c9f22a94e9b9bc90e205496894f3392327913b7c583d769aca2ca90963305ccb4d0c7f1bd0cd02f6362e72854b5b24db6192a09e80fca5e7053ab6814b8303454b831d5af54c3d06748db0198f7654899a4006e23415aa807d2b8b59a02dc65ad2cedf02b637dcc906cd34cf53fde00d101395e6d8f20d4db9ab6e5f69a8fb4e105de99ed843a51a326b0cb7a5cdddc09a01ddf2acacd14abe757683cf930754898376134c3a7e12fc2dfea16a1b35207486007127e2d8040bc7b73064ffa9565bc9eee13ced8accb94fb1c2a2076ade64d8c2f89f6185f7995b16afeb2fb62c41568b100909b14c79b9c95dad004fdc8b16f0124c43bf1a033c6ee4136635666619cda9e0f1022b0e05967662e3e7e4517f9fb0a5c8477f8c9fc4c256c42f1e9b055537a08d72caf0bf4542baca54ff9377adf9154a46203bd580625b1f559d94a53400f6555675c590535e00948090302701bf0033effe061aa4a04748e38c9e4957fb7bd2bab8abe77af59f8f5e37aab9f43f0d8bdd0e8473f9b7295a89c56914d29f7837daf21e927d1c1aaec0bcb8eae7248c11032daad0bfdd4026f5b4ad9c45cece500e0295ac01b22be9ffb3803704f83bab890cd1dedf7a0e539287b2ba226b4c3bdb652f4a5e90608ef18459f1fc7ee6a65bfd3f87ac2a7122b1bfb4898d12772379c5677fb384d571ca0c02e637fc3eb6962f995fb285201504b207d20fa418fea3d7c13f64f835b23354d684169cdccc781e388d21b208593daddc2b6bdfb6d8a6298f4e0d3873e5a447df3f9549605105aa2f4635c0c4cc2a47eae11ee30d5ae347393c2d06f194e83141e2104387501e574d4804696900aa5a825abbeb68bcd4c1f35f7339a3707c1b1dd9b5b038e26d84d554f0ee25fc4aab3419d5d50c0082132cf70935125e35fb6809a3539c2e1ed02cd513b8af2df41c3fd635dc70b91787bb6aea4f5394a08ff4a47e79e478e07b3e2105a1efe234d2725f49cb2018648fca06ae2367fe60a2ab48a0fb5d597985109da9b8395bcd11e24390c4b28bb08e684c3f41f85ee34bc1927c39cf587e383aedf38317dcc6539f89097436bcc9824d98011ca06545893808533786e102bf9f887fd9e7ef088f2ec565438a5799316dfa5fd3b973379276af13fb314cc03f8495fdf8682a11f5ae6a5f9e4311ad7f53e8a3d2c11498a55edb036b36cc74f6739820307d26fb4e4b1f8c0144998b1c5ce3ce675d40e4fbca221b61b3b03c6161c811da0dc29f17107311664dabbd6e341a97aba88aebee12e202fb1f4230bde8bd59645467ebca909c1aa9b8e293e4608023245d2fbe34334185461060b72d92500b219847214ec95caffa5caf218c62a916a5213e19ef8c769e4746fd26f903c3cdc77df1b3c9c77de81923284b98178da9b4570a1885fcc9781ce5b5a95b5f28298f68ee0390e807614a99cd5b03e43c902f7d1790569a9471451fbfc99b511d020f7042fd08335a73af6352562209fe18d058d97362811b344be9d654d8c91a24d0f67b32fc2c03b19b1ebb1237bf482ac37a222614dbe6568e54d93146df167dd3f7d5c690876e7f1c59ea943635e89065f2b08bd1c261ac68ddccb7c3998ea5d6b08afec1172601d23a69e9cbaf7ef085bfa21a6e46b5bc71c74355eca469eb5c77c2c2c6cf21d51046029969fa05c45b093ca92dbca0efa209c739e13c64e98c25078a309eff3cfe02e532aa8d1599aea204524f188f1cd8ecca23f6e163874c917bd95e09624b9a57c90043e01d08d015a3ed1bd36ad1844741f8686d3b4648d25b16486c3295f8d60d4d54b649777d24197e0845668145b37a488934f9ee7001b1ea02b5d45f916d844f83a1ff4079fdd0f59850d445c0f8dce766bfa3a6523c25eb55b611dfe6d79a64cd15086c1d2fe9b7048ea84d80e38cf34d25b2cb42a03085b59dd56a9d4b1e5b8eded0232e393d5efea8ea96060d6caa33bea5c288450b3faa9737a526b066fe15bdf9526f59e82d65603b21431f0a996e619d6758bfc197c8c89653ff9364c2a9d5584cbc61007821a1c28d0bdccaf91d022a463181f48ae44d38b2243b84d396c50ad", 0x1000, 0xc92}, {&(0x7f0000000240)="e3f469462aeef9771311", 0xa, 0xebe}, {&(0x7f0000000280)="1790f2fc78d59fc301c5d5adc8886f8f149815d48016e7db7fe149a66db2668e8905fa378808f5999e178a6598d2adfb4b16b0fb445683764e560edf4e506bb224b9f1fbe2b917679441ba69e847d43576fc6be6bb1aabd0638fd68f93474fef469580d6c44bbd82f2e3eb5ac70f5c3e53e87d4fb337aaf0bffe2d74e3e90d789c", 0x81, 0x401}], 0x1484080, &(0x7f0000001700)=ANY=[@ANYBLOB="71756f74612c64696b616172642c66730561679c633d09783030303036000000003d000000000000000000000060543d3d50bf6a830700cace0be8c3", @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r7, @ANYBLOB=',permit_directio,pcr=00000000000000000000,fowner<', @ANYRESDEC=r9, @ANYBLOB=',smackfsfloor=@,permit_directio,uid>', @ANYRESDEC=r11, @ANYBLOB=',fowner=', @ANYRESDEC=r13, @ANYBLOB=',\x00']) connect$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0x2, {0x99, 0x1f, 0xa6, 0x1, 0xa7, 0x81}, 0x5, 0x3}, 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000026c0)=@nfc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002f00)=[{0x0}, {0x0}], 0x2}}], 0x3, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 211.337551][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.373772][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.411370][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.442152][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.469435][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.494185][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.522641][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.548464][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.561781][ T8798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.580812][ T8798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.627871][ T8849] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 211.641747][ T8849] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 211.653896][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.671623][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.684391][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.695315][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.711527][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:42:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) gettid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) open(0x0, 0x20141042, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000006c0)=@kern={0x10, 0x0, 0x0, 0xa25e151198c5d3c9}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r13) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x3, &(0x7f0000000340)=[{&(0x7f0000000700)="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", 0x1000, 0xc92}, {&(0x7f0000000240)="e3f469462aeef9771311", 0xa, 0xebe}, {&(0x7f0000000280)="1790f2fc78d59fc301c5d5adc8886f8f149815d48016e7db7fe149a66db2668e8905fa378808f5999e178a6598d2adfb4b16b0fb445683764e560edf4e506bb224b9f1fbe2b917679441ba69e847d43576fc6be6bb1aabd0638fd68f93474fef469580d6c44bbd82f2e3eb5ac70f5c3e53e87d4fb337aaf0bffe2d74e3e90d789c", 0x81, 0x401}], 0x1484080, &(0x7f0000001700)=ANY=[@ANYBLOB="71756f74612c64696b616172642c66730561679c633d09783030303036000000003d000000000000000000000060543d3d50bf6a830700cace0be8c3", @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r7, @ANYBLOB=',permit_directio,pcr=00000000000000000000,fowner<', @ANYRESDEC=r9, @ANYBLOB=',smackfsfloor=@,permit_directio,uid>', @ANYRESDEC=r11, @ANYBLOB=',fowner=', @ANYRESDEC=r13, @ANYBLOB=',\x00']) connect$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0x2, {0x99, 0x1f, 0xa6, 0x1, 0xa7, 0x81}, 0x5, 0x3}, 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000026c0)=@nfc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002f00)=[{0x0}, {0x0}], 0x2}}], 0x3, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 211.722075][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.737407][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.751207][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.760126][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.789488][ T8800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.807562][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.832265][ T8796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.852633][ T8852] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 211.866636][ T8852] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 211.885554][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.901562][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.913202][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.929916][ T2624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:42:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(r2, &(0x7f0000001440)=[{&(0x7f00000014c0)="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", 0x13d}, {&(0x7f0000000240)="b4ec97bb3d75e0070b750919cc55da226fc0ab5031dae56fb17803c5bebf9640b92a73f0e70561567473b34e0bd0ac3665b90f24a6e5810132f3bed4cc0cbda24171a845bf9ef20d09524b08706750e8d7f684c83a6ec880db2c5051c99868f8bfa4b12c62952c512ca7924a685e1684fbfbf7bcb7d964784499fab22597608aca9da55b1dba3973ad062344f5004d4ef14fd9dc0b3a522554b24dd7d2d44bc1ffb98d3a49d1b392059286ed5e2063f5fcdf2396145acf9ba3996b74b03bce6f53bc", 0xc2}, {&(0x7f0000000000)="5d18657e8c088c65fb043ea176d3920c6785eb849c92e827ec7a06f5c51b6f2744aafe8bd483eb065a69a92cbdcaeaf467a3382566b44f676fddae614d0523ffc742add42a3c89d4e5a1799ab0d0476538", 0x51}, {&(0x7f0000000340)="73330a7f022e54f1d9f5debd3b75d4b18ddd386be9db9326db29008d9601ef587797db68b1e91c887faca0d54be1a404cbf2d96bb4dcf5afedf4e8543130ee0c57bcc96404836e7219c372c0ecb5f786712aa9ca37ab7b4b8e91ea3e16680a3448818b302daf657945421ca54649fa1fc83c7e0e37a8472877646ace53c487623a37e60463fd332cbd314c3bf7bde27394869c1b0360fd1b913d75608c31cda41f69bf576e7abee53ce4146c75f10f29a33070cd670b99442d5b9797d554d59a108633afe8e8ebe51781256f31e73930f5159f2644a5fd042958a99dafa34d1181e4e99bd61acd8db5bad20be2b5c21d684c03d14baab3d58d003fabee89d785b9b112369a60a1e80a2ef9fcc14bde05c3292b4fca377db122642ddf3a28ebadc355cb67b18989241a35f08a88f7bd53175379813f52d7135ef9958baa7ca54d8880fb90747791e147a9315d35393b631671881e3f27f32e1e6af54ca55b676f8936e969617865a6bf7e78ef9f6cdc7ee7968c5bdc63141f8869e80126477bedde9d088bccd9e9b8d1bc2408c160ced9ae43a74e554bd429b0866cba0378990fc4e64f3484fc1fa1ccbe9f0a8dde5d753669d11e6ef276b9ddf99bedd1ed36a9235555082ef2d536e9897951d14802dbbe547c33fc37d93abef38c60c1563beb7dcde8737106a5b69164a17b5041a9e0986e4309ffcc17adb04bce2ddb7e595c89dcfc3e9fbbfe70d5eb519dc35308648d45160e3bd90217bc9d3a6082accf7a97ab5118c9d02c42cc918c728a38b4bf30ae5b26d05ab646ee052a582ec01c240767bbe95eeeb3251982f95cce5851cf8a1255e132ed1142b28e0f69756fa6ae9720f08b4d9319cc24fd2731c2790cf44dc2a2d245f59e41d0bf0b0ff08ec45415c3fe3e45f9ec93cb283f33e3cb4c46e0b708bd67c189d7acb9115639af6d269677a7acd1c4beeeed23465970fbff0a396eb087e00047ae33b6fcb5739712a6f7c29afecdd36bbbfbfa9ee137cb0cffe5a2648cb0751a4d9b5358cc1658ab3d13a459df302f63976c0b2e841da4cad07119e8ecd36e2136f407c52eac1ee5c94958c5b184bdb25391c4b8431eeaa7fc8cf9a9634a39ff2ccb6d8327f198ee19eac0f4fff627be1998e10c6c48bbddc49036d296bdc6d5569b762f3b16d84a35a31a4a31419ee86b01c1100c0ef0de84700b38069312c34125582de7e6a5de0a809d49ef42d4d61c70ab8bd0b454756ad8c370bbc2ca453c3152dc615aad27d04a1929535bce19b876c0499306aee2dca88f453e901c0d4b8d61b4eaaf8818d5c7dc487d34f9a3d081de16468f751383971f96e6d4c5f2dc58e270ebb4d86b894122d812ff45a6062caba69b225015fa3c831e7761e2f3f325e4fbc529b2b9eb9cee2d31669a2deb0abf5c192de4325a80baf3af2b0559141dd9c632fcb7b38fb6c14e6ce8f310eef49412520c0a941c331a7634a3fa778f4c2db289315593cb52e201d7551f6fe9b545be546ff374ad6d66f4f136d0627d0d2541cdc384a65b9278aa439c627d66ba3cf1807dbfb8e3a3e7234afe584b98b6cfeeeb8a674c67606c49d8c29183992c77f5f03bef0a6b4f97ab84c844ec92b9ab0c0d7d84ce0d152adb3a8cee0d11cebdc4669a0e6d577fa53ffaae111508bea018775423d2e9446378a42d444226cd86bd82420157a3e71cbe7a6a463b555f90488cb63523aba488aae37aed9217d97f133265c1cdb84be3f51d079d8676c538bb972ae7a42bbd3bc163704d76be1c6517de9075f999a2a5ab95f3ef72daa51b1595c89a0ac8d12767c573e9f346376332362efcc1edfe67482f6c2fa143a5f14985ea1eb08bdfcd1944070fb6728aeb0eea553e54796db76eb24c706d0a3d0d11d5ac1b318752c74624219967cf883caa5f718e5418757a647eb2bd99716d806a9d9f6288023b6998a807b0acdd5d6f120cd63264d9610ad09411c2bd4e06af9ee7892908f42c4496a2ab875e8573c51855c85a495f44e8c098016145a888fdf9da3fe4431171cad78098977c16c9ceac276833a842f47c6a0bb6f186687ffa6da428210bd740300c004e4162ab01ea61fde02ba0fc6e14436dadbf29c369b6e16de08c9117d1743750ec2156fd370eccc1450cc44cbb037a52807e99031fd04fc766a94ac176eb22e08e96c0f3b8bb61a40adc1ea2e7670e3b8a66c64b28a84fe70f99850210d67a48741235ceef4b8d6cd50018ed0ffd447b26fb03dc5785b0379d0f29f1679be8d54d7a5c77ca99263fb9df75b1424576722a7aad85a84f6fa716251d0bd9c3e74c72c3ac8e057fd377a7347fbc1cb29d3ca37f40f80a10f943626afdb6bb63e226b381ab7294c5040edbfdd7765b2035cc720e046baab493dbd96fb5dbd8ef2c5dfb7ec700e4797e769af7c7e7f89514d5d9e42f33e6b7b9378eb59a09af3e552c9d3a8bb2df75eba894328c5b6febb5d5453ad31b570ef8de82af39b527494fcf5bbad1f7802d1d7b7b4ee410bc106fe6620229149d4f8521e418f608b033a7a897c3a46689dd5392c8be4c32de34658d27c9ec1f84014817da2e87c32a914b88291d7da0cb3cdbb4a9dc51d0e605f481e6fb89fa06aae3b8537a2cd629d161b5c99cba1f416e6441ad96a9cb971330dbc5c0540193df2feed9c4a747d9a90ae95c1dc0e5e9db859da3d8131c7222f2547b1407517f4f04bd9558c05e8936f6a54b59f2cae419fa4e81b6e36b6e2a162f96218ce87fa59ab02a0c85293da2455765dadd8da85414056a2d872b563c6ddf1a94f035804f171ed922f90351903d1c8585c18da2f9c49069f28efc1380d267ee5a8991627e5d74d29c27b9a0058e615ca3bf46e16f63c139cb0e7d9ee8e25031a06359f579085c60bf5f55da9491077ddf18f2e34a77ee548d5beb851a3f5e991d2b2461f7827bb3d4968c63ea35b4ce8975ee0ae5fe28437a2bf5d86efef94852e0e657adaabb413af322451d56e0a33df8c008d36c28c417c7e7daa423e23362a0d9f09035cbeaf8581fb6b9f4bf7285b30dbdf4843acbf8668fafe8e5954f2269e98d38c3953628db23f2ed6b6766b1e2f79d0cbcdabeae45cf5cceb11da04e36494f9551975eaba84b06560064a9f2995682a6e454909fbdc86eb3146fd1136085dc17fc2a2a883961ee3d89dfa2c622f5b453c6bf5258df16b5eecde19bc57ecb9d9c3c26fa66a94a60f6a686e89acd1d57668d3872a91383dad6d1016f610f6afb744b3c31eea7e76cca45ddcef8a148d374f0a25428a757ebef696bebac13ffaa9d8105a3ee960a2ada47dd9824d00b9a4ca016ae4030057818bf7aefa1a5cdfc02c381d87c30523f273e5ab4194a61147429250a254bb033b403b9e2cc5296108ef45141bb1f771b814cbba5d8c82ab74323fe89372b36531c471b895fa5370e050c5e6852bc9120fa700eb2cdc3352568ec6c7188f9c129e66e5163f0abe9a180c40f54ea856fa0bd837ab95b6e77b7b4d6fe2e07763f5f3732c524fef42c36b195be1837e79772799d708d92f9496162b59f033da4ac84e19105f3aa18a245b9115c1812b6684cab94183b8d9062e497ebbeddddd2187577253da774834dc2f217b744f7d250251f2d37db4ceeb8bf1079b56ab91afd23d9a95f72be2e2197eb92c9c54d2bf8e8290beff0ac39b6f86e2debf831ebaa8bfd41363721b63289f7c073b3d5f9d10a067a1c1eaee8863d5fc4fc4ce7f9ce3a21776ffb177340db1cd189e5697a2644c5bc8099fbbf35e0877c48de9ca7a4925bdfe5d8d0fd29213abed6d31fc38e2189d015a5ff4db01d0d2d50d9944894001ff3b96193b41ae2cf242ea765ab3edf7fc7128e5cb0b3bc0ea989271bd25f13c4a0b7dc5a355e08ed7fc1f786262df953f6a44ad80bb121bbeb60b77fc6967f570eed93f67b868124f7ecc7de619799ef49f8b6d6a1b5ae0194cf0b5de21337fdc9356771d7dff8352f496a8529d86e75dbcf2f41cb05f3a746a75702bf41043a8fff4b3cd2cbcfbb3aa43ea31a083badb94b2695b4e3755eabe421a464e0e6b50aa7b46e78d75235952752a27c4ca0318329d1053e0d99162f321cc659d4a7db07e97d2e19e4fb889bf5ebf4ce669880ff46689c5f46b4cbbf25b28cc16615ae30a72dacfb69d3628d1f3774a7d17fd938770aa8db9776c2516d1604243ca7e103bfb74acc49b2e08e06cc09e787bb3e7aa7d2acf4c88f0bf52e53f216def3e339aadee1f2c042b15fea444792eee15f7f458fa584eca12bec09f922bd7a4a406f8003f0101ab62d1954b27311e791f066c1ba572ba1ef6e916974c19f8a7e0840ace861c043357311e8ba90cd82d1ba788390d5e98e94cf345d50e1c4880fa13a00cd246d02b788655fdf3e9932baa1aa1c914485332e855a3de2e24f9eeaccb3adf63f37fa9d86bac3f7d80db08c7ace453545d15c6e3df4720524baf1c3c66e2b9e545200ffb0ce742aef177ef3d513e3356ce6d8f4753e05ae05f1f24041df720596bef73246948473dd84aa8f219d20546762f3d8004d8551231f32cec00f7099c0db658e3635044210d52e4221fd216ea0d109a877dddbedc6d821a932ae76bf46edd0e56095db98cd195ba3af63d2a69e17d348bff93e86ebec2449c04558168ccfa6276002bf28bdb0de031b56147f51a02d28e47ef3e8fa07110784a9c8546e710d71149c38cf1fff7f0a451acf0899157d51dffd39048cf0e047717254ddc533f27c14912be4770ebedc064585d8d9d58ebda2e81ddfa5d41989c98e3e120ccb07582571221c4479e88d34c5698497f4e6fc3155c621d9eb44ae55b035b60c25ca929d865ef72ffc29669f969e6c6a5946a846582577ea311bb882d45e1f0738b6942f197ca8c80e2c9ff98d0607ba793355dd2bb628d7be6b6099c8528fcd3eb5286d28a028cd6fbf6352eae175d7ce747cbe6951cb9be47c0a4a0a7b508885cc92446cc9cfbb2d71a2a87916131e8da19ba48647685a342e09d457917ea107ea36d5de31b32ebd6bfe81385000f224456878cd18c44df957c007db0e5f4b9a530eb7ea4bfdcf82c34f822c7c75493701196743ef2be6fef36244f0f9b1fb5a582eb1c94280967ad13fc6b702f961b2d41d691d8a4da1f159fe4b864975e8f48bbcd7f69b90f08d6509f08b49953eaebb75e98fe6e3bccef7f0cee0adcb44db2a5a0e191056ee5cbcfe27d8400aa09bb999c6fbd73fbcb70ccaa19f64c2da6c10ce0da63763111cecbd639f65a3a53b663bef6dfc5ff867f9f953a784453fb416b910a0228e35884be62edefd976129adf21cdf2ec4e2bf3386d27e8935c8d8ce254b329441e21ad8511e2e40e836617a41d1491acfc1ad6db2811a7eadd115bfe83029f925ec04c350a7f5abf8e194e0eb845b3054d2608c2c0ef2d110dc58b27c9d7d1029997c3c79bd294aae305543caeb93d712d5f12bf6fef8ebc262191c62af42dbbd4441a2a2c6169697c8cfa21728f0502e6dbbc492851ecd8ec908d93520294647fe80f574555f069a15161d6f3acadf95970194eab3b8dfb7074c1fcf12215f05e33bd93d0a9ee947e1c12d0957471d9d47cea32d717bb6053e9218cd2af2df4e4e7a93121026783d97682ab3b72b85dd382aa6b64ca1b2726fac938cad118940d8e0f52dbebc2b1b3a25b1470fd6c1fc7a7937a19664940abc2cbc4b797ad75dc00c26d21c70ebf48f0e80147d70a97f72fed35b257c4e4820edf5a95b4df2e3ddee4d674088223826046b9c14e752d1e358645c18f985783796bd4d142483fec392c4", 0x1000}, {&(0x7f0000001340)="68a8df51d570e5ef48ac0e158787843979d234fde78736b563923f4693d46f140c0a4f04b4c1e8f6aa35f1734b76f95795389fb20577f659a37eebd9ba46cbd51fc0b30e70510238ed93415640fc4f63be51356824d45986c8ae175b5117172f2e29ef08668612024d4504d69d1d2d034fe5a139efded399c8b417190e69e4737518b713b081eab53f813fa779df995a9b6132232401aa52bb766a9d3496419537f0202a227c1b93f5450fd0d0c30e6c886ff76580bf61202daf5836785e7ad66f35a575c5834650ba9415cdd6c7728032c561a0dd8ebab5d3ba9b5fbc36fa8b20f3838628e41657acea4ad7e8a00e", 0xef}], 0x5, 0x1a) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = memfd_create(&(0x7f0000000080)='#GPL\x00', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000140)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 211.969017][ T8798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.994653][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.021050][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.071998][ T8800] 8021q: adding VLAN 0 to HW filter on device batadv0 07:42:01 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) gettid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) open(0x0, 0x20141042, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000006c0)=@kern={0x10, 0x0, 0x0, 0xa25e151198c5d3c9}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r13) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x3, &(0x7f0000000340)=[{&(0x7f0000000700)="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", 0x1000, 0xc92}, {&(0x7f0000000240)="e3f469462aeef9771311", 0xa, 0xebe}, {&(0x7f0000000280)="1790f2fc78d59fc301c5d5adc8886f8f149815d48016e7db7fe149a66db2668e8905fa378808f5999e178a6598d2adfb4b16b0fb445683764e560edf4e506bb224b9f1fbe2b917679441ba69e847d43576fc6be6bb1aabd0638fd68f93474fef469580d6c44bbd82f2e3eb5ac70f5c3e53e87d4fb337aaf0bffe2d74e3e90d789c", 0x81, 0x401}], 0x1484080, &(0x7f0000001700)=ANY=[@ANYBLOB="71756f74612c64696b616172642c66730561679c633d09783030303036000000003d000000000000000000000060543d3d50bf6a830700cace0be8c3", @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r7, @ANYBLOB=',permit_directio,pcr=00000000000000000000,fowner<', @ANYRESDEC=r9, @ANYBLOB=',smackfsfloor=@,permit_directio,uid>', @ANYRESDEC=r11, @ANYBLOB=',fowner=', @ANYRESDEC=r13, @ANYBLOB=',\x00']) connect$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0x2, {0x99, 0x1f, 0xa6, 0x1, 0xa7, 0x81}, 0x5, 0x3}, 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000026c0)=@nfc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002f00)=[{0x0}, {0x0}], 0x2}}], 0x3, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 07:42:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) getpgid(0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffda1, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000240)) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x40000141, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000f0ff7f00"}, 0xfffffffffffffd72) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$netlink(r6, 0x10e, 0x7, &(0x7f0000000140)=""/84, &(0x7f0000000200)=0x54) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffffffffffebb, 0x0, 0x0, 0x0) 07:42:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) gettid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) open(0x0, 0x20141042, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000006c0)=@kern={0x10, 0x0, 0x0, 0xa25e151198c5d3c9}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r13) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x3, &(0x7f0000000340)=[{&(0x7f0000000700)="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", 0x1000, 0xc92}, {&(0x7f0000000240)="e3f469462aeef9771311", 0xa, 0xebe}, {&(0x7f0000000280)="1790f2fc78d59fc301c5d5adc8886f8f149815d48016e7db7fe149a66db2668e8905fa378808f5999e178a6598d2adfb4b16b0fb445683764e560edf4e506bb224b9f1fbe2b917679441ba69e847d43576fc6be6bb1aabd0638fd68f93474fef469580d6c44bbd82f2e3eb5ac70f5c3e53e87d4fb337aaf0bffe2d74e3e90d789c", 0x81, 0x401}], 0x1484080, &(0x7f0000001700)=ANY=[@ANYBLOB="71756f74612c64696b616172642c66730561679c633d09783030303036000000003d000000000000000000000060543d3d50bf6a830700cace0be8c3", @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r7, @ANYBLOB=',permit_directio,pcr=00000000000000000000,fowner<', @ANYRESDEC=r9, @ANYBLOB=',smackfsfloor=@,permit_directio,uid>', @ANYRESDEC=r11, @ANYBLOB=',fowner=', @ANYRESDEC=r13, @ANYBLOB=',\x00']) connect$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0x2, {0x99, 0x1f, 0xa6, 0x1, 0xa7, 0x81}, 0x5, 0x3}, 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000026c0)=@nfc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002f00)=[{0x0}, {0x0}], 0x2}}], 0x3, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 07:42:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = inotify_init() r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0xc0044dff, 0x0) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) inotify_add_watch(r2, 0x0, 0xc0000080) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$nl_generic(r5, 0x0, 0x0) msgget(0x1, 0x90) r6 = syz_open_dev$admmidi(0x0, 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 213.037309][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:02 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) r3 = gettid() r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r7 = gettid() r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r10, 0xc08c5334, &(0x7f0000000200)) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) kcmp(r11, r11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r11, 0x0, 0x0) r12 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r11, r12, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r7, r10, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r13}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r13}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, r4, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x9, &(0x7f0000000000)='vboxnet0\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\xa2\x00', r13}, 0x30) r16 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r17 = getpid() sched_setattr(r17, 0x0, 0x0) r18 = gettid() r19 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r21 = openat$cgroup_ro(r20, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r22 = gettid() r23 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r24 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r25 = dup2(r24, r23) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r25, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r25, 0xc08c5334, &(0x7f0000000200)) r26 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r26) kcmp(r26, r26, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r26, 0x0, 0x0) r27 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r26, r27, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r22, r25, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r28}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r21, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r18, r19, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r17, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r16, 0x0, 0x9, &(0x7f0000000000)='vboxnet0\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\xa2\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r14, r15, 0x0, 0x2, &(0x7f0000000300)='S\x00', 0xffffffffffffffff}, 0x30) r29 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r30 = getpid() sched_setattr(r30, 0x0, 0x0) r31 = gettid() r32 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r33 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r34 = openat$cgroup_ro(r33, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r35 = gettid() r36 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r37 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r38 = dup2(r37, r36) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r38, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r38, 0xc08c5334, &(0x7f0000000200)) r39 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r39) kcmp(r39, r39, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r39, 0x0, 0x0) r40 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r39, r40, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r41}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r35, r38, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r41}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r41}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r41}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r41}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r34, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r41}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r31, r32, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r41}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r30, 0xffffffffffffffff, 0x0, 0x0, 0x0, r41}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r41}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r29, 0x0, 0x9, &(0x7f0000000000)='vboxnet0\x00', r41}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\xa2\x00', r41}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r4, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x6, 0x6}, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0xa, 0x9d7a, 0x10000}, &(0x7f0000000680)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x9}}, 0x10) r43 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r42}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r43, 0x4) 07:42:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c47e100000010000507000000000000000000000000176d7677525bd7ac49d444ab73bbad165cb4f9a4956bf58b75a0ba02492e536a2e1d940c320023b4c6616a235a32b72f7641b3f4e1f748f0813efaede207339c9d1b3e1a09d1c06cdcefe22d4cbd65d0f121f16e91a6b4bd7a243c47b26782bfb9ec06e7ded71121861b8ba3708995510cc2fafd8ec68705183680abbf0ef8d19f35a302e103409f112867c48c42569a57d78a4d36976bae2c1e5f012ebd12b398", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800110001000000"], 0x3c}}, 0x0) [ 213.797189][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3b36a440f051afa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x80800) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x0, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x8}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r3, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r4}, 0x10) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x8, 0x32, 0xffffffffffffffff, 0x0) 07:42:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x194) ftruncate(r1, 0x200006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 07:42:03 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff, 0x7fff, 0x3, 0x9, 0x7, 0x0, 0x9, 0x10000, 0x84, 0x5, 0x20}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4$llc(r5, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x10, 0x80000) accept4(r6, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x80, 0xc1400) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0xfc) 07:42:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = inotify_init() r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0xc0044dff, 0x0) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) inotify_add_watch(r2, 0x0, 0xc0000080) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$nl_generic(r5, 0x0, 0x0) msgget(0x1, 0x90) r6 = syz_open_dev$admmidi(0x0, 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 07:42:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000010c0)={0x1, &(0x7f0000001040)=[{0x6}]}) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000500"/16, 0x10}]) io_destroy(r0) [ 214.048073][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 214.048085][ T27] audit: type=1800 audit(1573803723.140:31): pid=8930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16544 res=0 [ 214.170051][ T27] audit: type=1326 audit(1573803723.210:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8931 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d49a code=0x0 07:42:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x148) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x40) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000600)=""/59) sendfile(r1, r2, 0x0, 0x10000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = getegid() syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)="51501003f290420c6a15c8eec09187a7796334c49b17b4435017cf23c73570dcac9388b2023e209048d0aa30fc3d02351bcf3e9ff5b0774f925fcc89e85377ff88e74f", 0x43, 0x2}, {&(0x7f0000000240)="9e7a99d980e80ddb61f7b36930246ed7067fbd757efb64eada30dcadc7be43f075269e080fa9dfe7eeebbeca2d8b5394b940920ce5", 0x35, 0x1000100000000}, {&(0x7f00000003c0)="f6a09885cb3f04a75d3ae008879d85ce52fe33f00192d0d5f7cf214d135f2f025404a0a972e4ca34074895b43f01c2f4904cf9a42a9a428d22030c419d29579a06c43361138e143a9d1125e8e28bab01cc3db400ef9f11dcecf11e870d8accb1ad56247108a4561db8a045c54dedd670fe17be709b970453389f6c46ec8f0068c5cbc4d7e43317c0641c0d4194f7ce530c7324b204d21d72bbc9fc3bc9babb477072a2b30f2a227769a773b54d90e24a0997c43d9443316b33fdf12a199b24ece5943800aec9179f167d4a3d46a3c60c37ebc09db0", 0xd5, 0x9}, {&(0x7f0000000300)="a320034171ce34d48e8c64495d504893c0773f2da5b5a7deaf89887841894cf0ed528dfde774b6fdaa19d8569e0f9d1eb9c3932e69ece5a7559b031213e6aad76d085de6ee7fae8b277af14aab6604c7c3d9e37553", 0x55, 0x2}], 0x80088, &(0x7f0000000580)={[{@resgid={'resgid', 0x3d, r4}}, {@noacl='noacl'}, {@errors_remount='errors=remount-ro'}], [{@measure='measure'}, {@audit='audit'}]}) 07:42:04 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000700)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x5209b1776a8920e, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x200, 0x3, &(0x7f0000000240)=[{&(0x7f0000000340)="1b19013de34dc80021f756bab959ccb8277196cc078387f3d39a7dac23acf4250a1a4e6865a57163996641a7ec9339f0028aae2f545846c7e6716ffd99c3376b86659006125f685905f505f74eff02e20d705e33cdedb9f4ee1145978ff74040588594288d0a8aba55bdcb6add714b68ec7845cd949626d6d576ebb0917aef0962b5b6589f46771f88e3d9e9ac17f63b4b0ac2d239082e0cebf2728ab5c0293c9cd9375372c4df2df9241362a30e5e48ee1e0a1888abc6223b73d7fbcc682ec0de1ba2012f3b9c2dd4f98e2b54003b1fb0a4f35d7be7d8bca6125db46d8b3cd3c25f3b2c", 0xe4, 0x1}, {&(0x7f0000000440)="e2f01a4facd65739000d7f2d91783e3467779e780c1ec64d1fe20344f164d35df6013fe40de437fccba4238571571af5fc350f2122a5bb3207de0f8e84cbacb8ef144ad90ba1686d3a372865550e0faa98197ddf185f51d2a49290a1256957073a3254e9ce7e669d2303c1da399c1663c8cedca4424e97edc1b51a83f06d3457f3029f69393b95f03bbbf7253b28e844dc6825234433b3740baee86c3f5f3659fb67036f98daa9016aaf4e768509a43a3951bd79dd2b9f9f2f89aba39508e605f1fb55f589ad39a261", 0xc9, 0x1}, {&(0x7f0000000540)="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", 0xfc, 0x6}], 0x1048080, &(0x7f0000000640)=ANY=[@ANYBLOB='user_xattr,nouser_~attr,nouser_xattr,noacl,user_xattr,obj_role=jfs\x00,fscontext=staff_u,smaakfshat=jfs\x00,measure,obj_role=selinux!{,\x00']) statx(r1, &(0x7f0000000000)='./file0\x00', 0x400, 0x8, &(0x7f0000000100)) 07:42:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/mnt\x00') setns(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) r3 = dup2(r2, r1) shutdown(r3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r4, 0x0, &(0x7f0000000140)={0x1e, 0x0, 0x3}) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 07:42:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x7) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x2, 0x7fff) r4 = open(&(0x7f0000000180)='./file0\x00', 0x1, 0x101) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000300)={0x7f, 0x6, 0x4, 0x10000, {r5, r6/1000+10000}, {0x6, 0xc, 0x80, 0x7, 0x68, 0x20, "7f62eadb"}, 0xfffffffa, 0x4, @fd=r8, 0x4}) 07:42:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3b36a440f051afa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x80800) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x0, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x8}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r3, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r4}, 0x10) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x8, 0x32, 0xffffffffffffffff, 0x0) 07:42:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f6f9002304000a04f51108000100030100c10800038005000000", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000000)=""/183, &(0x7f00000001c0)=0xb7) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000001000000"]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r7, 0x80404508, &(0x7f0000000640)=""/145) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="abd82190fe62cd3026ba2125305b3991f2697ad25795e759400000004eea2d1ae7fdce0dbdb9f412b14eff4d2d4ccb9fdb7c1a5160798d3b75d3a42a644962dbbd3551792f0d200a4beb827691067d13d2c3447d85b237959579820d2190afa468cb2cbfe950e85a7f6be0c6681c4e71b2e58abe4d832bfb9d109dcf8d2713247c2bbdf40a0941e5795e29ba2f5803fbcd8e5b46ba4791678e291f02ffa481fd0c34fbb6edec477301c80e1b957290317d78ccf60b1684e7e7a98df417d2420d33728e9ffa4b9afbb1c2c7a6aeb21509115816", 0xd3}], 0x1, &(0x7f0000000480)=[@assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x118, 0x117, 0x2, 0xff, "280162965e91af43ede63fe4892a36e5e68e50afcd4422990ae4111b04de9bc1fa35141edb106b205d43c3671cc45f52d2b7f50cc8289c1d836ba2580e15261c3d8ae80338db98084447474e3344f66f58131bcba2243c51546b3bab45c33244c69965130d9c58b81111c35a9b9d028f03082ce2519b3b68ac753910e30406e50a1578de1be927f2abf928683435bd66759f45503467280875fe33cf1167afe4f071c53d6bc47124cba932ce3e110ff5b87827e7b07ba18e9c800dc7176877efaebc301634a4dd95551c33b8783b286b4a46e61be27eec6f483e459706aa8e1a6a00237a708bb66935ae347b1b591faf580693e14690690e52df88affd2299"}, @iv={0x48, 0x117, 0x2, 0x32, "af7827a1797ba8c14252a228cf99542621480111f2d729b8b82c89b62c537415c2eb1ad1957ade93a0cadbbb5d79cf266ad4"}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}], 0x1c0}], 0x1, 0x0) [ 215.092730][ T8958] QAT: Invalid ioctl [ 215.130244][ T8958] QAT: Invalid ioctl 07:42:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/mnt\x00') setns(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) r3 = dup2(r2, r1) shutdown(r3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r4, 0x0, &(0x7f0000000140)={0x1e, 0x0, 0x3}) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 07:42:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/mnt\x00') setns(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) r3 = dup2(r2, r1) shutdown(r3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r4, 0x0, &(0x7f0000000140)={0x1e, 0x0, 0x3}) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) [ 215.370109][ T27] audit: type=1804 audit(1573803724.430:33): pid=8980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir898507923/syzkaller.4MRQFG/4/file0/file0" dev="loop0" ino=22 res=1 07:42:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0xc0800) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x1) sendfile(r3, r4, 0x0, 0x1000007ffff000) 07:42:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x54d5, {{0xa, 0x4e22, 0x20, @local, 0x9}}, 0x1, 0x2, [{{0xa, 0x4e23, 0xd6c0, @loopback, 0x9}}, {{0xa, 0x4e20, 0xe61, @remote, 0xd91}}]}, 0x190) 07:42:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r7, 0x8919, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}) 07:42:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x148) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x40) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000600)=""/59) sendfile(r1, r2, 0x0, 0x10000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = getegid() syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)="51501003f290420c6a15c8eec09187a7796334c49b17b4435017cf23c73570dcac9388b2023e209048d0aa30fc3d02351bcf3e9ff5b0774f925fcc89e85377ff88e74f", 0x43, 0x2}, {&(0x7f0000000240)="9e7a99d980e80ddb61f7b36930246ed7067fbd757efb64eada30dcadc7be43f075269e080fa9dfe7eeebbeca2d8b5394b940920ce5", 0x35, 0x1000100000000}, {&(0x7f00000003c0)="f6a09885cb3f04a75d3ae008879d85ce52fe33f00192d0d5f7cf214d135f2f025404a0a972e4ca34074895b43f01c2f4904cf9a42a9a428d22030c419d29579a06c43361138e143a9d1125e8e28bab01cc3db400ef9f11dcecf11e870d8accb1ad56247108a4561db8a045c54dedd670fe17be709b970453389f6c46ec8f0068c5cbc4d7e43317c0641c0d4194f7ce530c7324b204d21d72bbc9fc3bc9babb477072a2b30f2a227769a773b54d90e24a0997c43d9443316b33fdf12a199b24ece5943800aec9179f167d4a3d46a3c60c37ebc09db0", 0xd5, 0x9}, {&(0x7f0000000300)="a320034171ce34d48e8c64495d504893c0773f2da5b5a7deaf89887841894cf0ed528dfde774b6fdaa19d8569e0f9d1eb9c3932e69ece5a7559b031213e6aad76d085de6ee7fae8b277af14aab6604c7c3d9e37553", 0x55, 0x2}], 0x80088, &(0x7f0000000580)={[{@resgid={'resgid', 0x3d, r4}}, {@noacl='noacl'}, {@errors_remount='errors=remount-ro'}], [{@measure='measure'}, {@audit='audit'}]}) [ 215.736345][ T27] audit: type=1800 audit(1573803724.430:34): pid=8980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=22 res=0 07:42:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x148) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x40) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000600)=""/59) sendfile(r1, r2, 0x0, 0x10000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = getegid() syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)="51501003f290420c6a15c8eec09187a7796334c49b17b4435017cf23c73570dcac9388b2023e209048d0aa30fc3d02351bcf3e9ff5b0774f925fcc89e85377ff88e74f", 0x43, 0x2}, {&(0x7f0000000240)="9e7a99d980e80ddb61f7b36930246ed7067fbd757efb64eada30dcadc7be43f075269e080fa9dfe7eeebbeca2d8b5394b940920ce5", 0x35, 0x1000100000000}, {&(0x7f00000003c0)="f6a09885cb3f04a75d3ae008879d85ce52fe33f00192d0d5f7cf214d135f2f025404a0a972e4ca34074895b43f01c2f4904cf9a42a9a428d22030c419d29579a06c43361138e143a9d1125e8e28bab01cc3db400ef9f11dcecf11e870d8accb1ad56247108a4561db8a045c54dedd670fe17be709b970453389f6c46ec8f0068c5cbc4d7e43317c0641c0d4194f7ce530c7324b204d21d72bbc9fc3bc9babb477072a2b30f2a227769a773b54d90e24a0997c43d9443316b33fdf12a199b24ece5943800aec9179f167d4a3d46a3c60c37ebc09db0", 0xd5, 0x9}, {&(0x7f0000000300)="a320034171ce34d48e8c64495d504893c0773f2da5b5a7deaf89887841894cf0ed528dfde774b6fdaa19d8569e0f9d1eb9c3932e69ece5a7559b031213e6aad76d085de6ee7fae8b277af14aab6604c7c3d9e37553", 0x55, 0x2}], 0x80088, &(0x7f0000000580)={[{@resgid={'resgid', 0x3d, r4}}, {@noacl='noacl'}, {@errors_remount='errors=remount-ro'}], [{@measure='measure'}, {@audit='audit'}]}) 07:42:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x148) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x40) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000600)=""/59) sendfile(r1, r2, 0x0, 0x10000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = getegid() syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)="51501003f290420c6a15c8eec09187a7796334c49b17b4435017cf23c73570dcac9388b2023e209048d0aa30fc3d02351bcf3e9ff5b0774f925fcc89e85377ff88e74f", 0x43, 0x2}, {&(0x7f0000000240)="9e7a99d980e80ddb61f7b36930246ed7067fbd757efb64eada30dcadc7be43f075269e080fa9dfe7eeebbeca2d8b5394b940920ce5", 0x35, 0x1000100000000}, {&(0x7f00000003c0)="f6a09885cb3f04a75d3ae008879d85ce52fe33f00192d0d5f7cf214d135f2f025404a0a972e4ca34074895b43f01c2f4904cf9a42a9a428d22030c419d29579a06c43361138e143a9d1125e8e28bab01cc3db400ef9f11dcecf11e870d8accb1ad56247108a4561db8a045c54dedd670fe17be709b970453389f6c46ec8f0068c5cbc4d7e43317c0641c0d4194f7ce530c7324b204d21d72bbc9fc3bc9babb477072a2b30f2a227769a773b54d90e24a0997c43d9443316b33fdf12a199b24ece5943800aec9179f167d4a3d46a3c60c37ebc09db0", 0xd5, 0x9}, {&(0x7f0000000300)="a320034171ce34d48e8c64495d504893c0773f2da5b5a7deaf89887841894cf0ed528dfde774b6fdaa19d8569e0f9d1eb9c3932e69ece5a7559b031213e6aad76d085de6ee7fae8b277af14aab6604c7c3d9e37553", 0x55, 0x2}], 0x80088, &(0x7f0000000580)={[{@resgid={'resgid', 0x3d, r4}}, {@noacl='noacl'}, {@errors_remount='errors=remount-ro'}], [{@measure='measure'}, {@audit='audit'}]}) [ 216.345459][ T27] audit: type=1804 audit(1573803725.430:35): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir898507923/syzkaller.4MRQFG/5/file0/file0" dev="loop0" ino=23 res=1 [ 216.655490][ T27] audit: type=1800 audit(1573803725.440:36): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=23 res=0 07:42:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x148) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x40) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000600)=""/59) sendfile(r1, r2, 0x0, 0x10000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = getegid() syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000180)="51501003f290420c6a15c8eec09187a7796334c49b17b4435017cf23c73570dcac9388b2023e209048d0aa30fc3d02351bcf3e9ff5b0774f925fcc89e85377ff88e74f", 0x43, 0x2}, {&(0x7f0000000240)="9e7a99d980e80ddb61f7b36930246ed7067fbd757efb64eada30dcadc7be43f075269e080fa9dfe7eeebbeca2d8b5394b940920ce5", 0x35, 0x1000100000000}, {&(0x7f00000003c0)="f6a09885cb3f04a75d3ae008879d85ce52fe33f00192d0d5f7cf214d135f2f025404a0a972e4ca34074895b43f01c2f4904cf9a42a9a428d22030c419d29579a06c43361138e143a9d1125e8e28bab01cc3db400ef9f11dcecf11e870d8accb1ad56247108a4561db8a045c54dedd670fe17be709b970453389f6c46ec8f0068c5cbc4d7e43317c0641c0d4194f7ce530c7324b204d21d72bbc9fc3bc9babb477072a2b30f2a227769a773b54d90e24a0997c43d9443316b33fdf12a199b24ece5943800aec9179f167d4a3d46a3c60c37ebc09db0", 0xd5, 0x9}, {&(0x7f0000000300)="a320034171ce34d48e8c64495d504893c0773f2da5b5a7deaf89887841894cf0ed528dfde774b6fdaa19d8569e0f9d1eb9c3932e69ece5a7559b031213e6aad76d085de6ee7fae8b277af14aab6604c7c3d9e37553", 0x55, 0x2}], 0x80088, &(0x7f0000000580)={[{@resgid={'resgid', 0x3d, r4}}, {@noacl='noacl'}, {@errors_remount='errors=remount-ro'}], [{@measure='measure'}, {@audit='audit'}]}) [ 216.695440][ T27] audit: type=1804 audit(1573803725.550:37): pid=9018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir125173247/syzkaller.8qMvKO/5/file0/file0" dev="sda1" ino=16586 res=1 [ 216.805959][ T27] audit: type=1800 audit(1573803725.560:38): pid=9018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16586 res=0 [ 216.828893][ T27] audit: type=1800 audit(1573803725.790:39): pid=9024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16587 res=0 07:42:06 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r3}, 0xc) writev(r0, &(0x7f00000001c0), 0x0) [ 216.933102][ T27] audit: type=1804 audit(1573803726.020:40): pid=9028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir853872958/syzkaller.nIXYcw/5/file0/file0" dev="sda1" ino=16587 res=1 [ 217.194752][ T9003] team0: Port device team_slave_0 removed 07:42:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x81800) connect$vsock_dgram(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="72a4"]) 07:42:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240), 0x4000000000dc) r5 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="da15737a66287ea2cc94fc49e80000000000000000d17e", @ANYRES16=r5], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0000047b181d32e3b9c6617ea89e28840e51caf32b2a0ad5c24b3b6c60014135ca249e72d5f7c4fc8a841c6663134f58064b5e0f2f", @ANYRES16=r5, @ANYBLOB="000225bd7000fbdbdf25010000000c00020006000000000000000c00080000000000800100000c00030009000000000000000c000300b3f5ffffffffffff0c00080001000000000000000c0004000600000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0xa, 0x3, 0x80) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x210000, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r5, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5b5}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000801}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000001898a0d92db466bcc9be5fd754528262115664354a23af0fc44a50a702a33f4f734be2d013e689ec1c72fec135a308fdc4a9bfee6516b911398f35", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xc) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_NMI(r12, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 07:42:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x85', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x5, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0xffff, &(0x7f0000000680)}, 0x20) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x12000, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x181984, 0x0) fanotify_mark(r2, 0x8, 0x8000000, r3, &(0x7f0000000240)='./file0\x00') write$cgroup_int(r1, &(0x7f00000000c0), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) 07:42:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x54d5, {{0xa, 0x4e22, 0x20, @local, 0x9}}, 0x1, 0x2, [{{0xa, 0x4e23, 0xd6c0, @loopback, 0x9}}, {{0xa, 0x4e20, 0xe61, @remote, 0xd91}}]}, 0x190) 07:42:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000001c0)=0xaf34) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xb}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x34}}, 0x2000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000100)=0x3) [ 217.584482][ T9065] FAT-fs (loop1): Unrecognized mount option "r¤" or missing value [ 217.641767][ T9075] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 217.695023][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:42:07 executing program 1: syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x9, 0x6, @value=0x7ff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000402) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x4, r5}) fallocate(r5, 0x0, 0x8, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r3, 0xfffffffffffffffa, 0x1060, 0x0, 0x80000}) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000240)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x800, 0x7) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x23e, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x20000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xffffffab) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r8, 0x4, 0x0, 0x2000402) fallocate(r7, 0x0, 0x0, 0x110001) read$alg(r7, &(0x7f0000000380)=""/4096, 0x20001380) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) open(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') [ 217.877879][ T9073] device nr0 entered promiscuous mode [ 217.936480][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 217.958883][ T9062] syz-executor.4 (9062) used greatest stack depth: 21816 bytes left 07:42:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x18, 0x3a, 0x2, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4, 0xfffc}]}, 0x18}}, 0x20000010) 07:42:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x54d5, {{0xa, 0x4e22, 0x20, @local, 0x9}}, 0x1, 0x2, [{{0xa, 0x4e23, 0xd6c0, @loopback, 0x9}}, {{0xa, 0x4e20, 0xe61, @remote, 0xd91}}]}, 0x190) 07:42:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000001c0)=0xaf34) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xb}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x34}}, 0x2000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000100)=0x3) 07:42:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r7, 0x8919, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}) 07:42:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0300e5025b767920"], 0xda00) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4ed01a8deb6ca5d2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) [ 218.717058][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:42:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0101ac0a0000e1ff00000d0000000ce8db0a00"/30], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 07:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xbc}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x6727}, 0x10) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1b) 07:42:08 executing program 4: socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x203, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 219.224730][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 219.224745][ T27] audit: type=1804 audit(1573803728.310:44): pid=9127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir977679480/syzkaller.4zn04S/8/memory.events" dev="sda1" ino=16592 res=1 [ 219.385508][ T27] audit: type=1800 audit(1573803728.360:45): pid=9127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16592 res=0 07:42:08 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x141101, 0x100) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000080)={0x1ff, &(0x7f0000000000)="bc8e09e8b9bb7147d26f2cf503d8d4d86e1baf15e85bf6c9598de849f36d479dfbe01f0b8dc6abae6287a6c6d6445d36fb862502760d91d63b959dac2db42eb752a39321fb8174e881a17764ad1cb347ebeb45821972"}) fcntl$getflags(r0, 0x401) 07:42:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x401, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r6) lstat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x100000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno'}, 0x2c, {[{@fscache='fscache'}, {@version_u='version=9p2000.u'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_gt={'uid>', r4}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@euid_gt={'euid>', r7}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x80001d000010) r10 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0xffff, 0x800) write$binfmt_script(r10, &(0x7f0000000480)={'#! ', './bus/file0', [{0x20, 'unconfined_u'}, {0x20, '[[]vmnet1mime_type'}, {0x20, 'eth0{nodev/md5sum\xd9'}, {0x20, 'GPL/bdev'}], 0xa, "f4d20f7909121bdc6b8c15e304d7e7a06e87f2807256e846c547ee2ba0f473d7a6a0e7f4e3acdd886d7d65adf758d7686ad4cf0c68767effb91e403f8024816959f3d552b82e1caee37afaa76e91e6156e06a5f603f61bd10535df783794447612121e927c254681b39c2647d656bb090185fbf3565314239e3a038779cc8998954c3132d7faa83c8754ce870c8747466e50ddd736a0e9d1a8274d1d57d7f761b22d"}, 0xed) 07:42:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010df986ac0c900002000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c00020008000100", @ANYRESDEC=0x0], 0x4}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xd3, 0x0) 07:42:08 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="e297ad9a06000a00900403000056b8c98f1317", 0x13, 0x1f}], 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000300)="a430f4948cbf1e87fadcc06aeaac9b412fbe959de4a19d3912e072af71cd2b3c4cc30c552e9389098d81e93a91d9ec9254ab311922fb68a0379652a49b04f6dad13719cb4a815da0fb7f31d3c9ad7953381f6137f36aa1d3b37d9e02740d690ef36d11a2e9a038318598e6f8350084d1029197752111bc9bb3223a117ae54bdabf1e122489b6e8898d13c2754e3e2d856d23758754c726d2a7a6b62065435b14f8f4eef7169a0edd28682d8e09cef8b9d294ef4032fd6aa472b87717ccea2fabf5c40702e90bd3e45db4b1bf648063866384646347918ed80b4339cbf5ddb7c6427e25f7abecf314907818bb8dcbd6af2a89710da27d9ce8645e9c4a89b717607c568978734a55479fa385012194a3fe0d52206027f807b5ab7c180b7399221fee0d7dfec045dc9032fea7201c537c1fc9a26398b41ad5fd80161d8acc0011efaa372252b60086680191410f94cafa922457a7b2dc6c121543a0a5e56229c3b4de6e8133bbbabf928b6b0d2aa6690613e7665fd6b31e3be5570980fad165133236990025cd5c0cfa16ba5031318fd5f08b2c0a52de9a5501e2edd3bdd683f0b27119ac852c8c7f5bb13d583ec594b1c63aeee96f00416df0eb836fc31058da349b7c735cf8ef4489811f6d6a06040b0ec7cbd39e0c660155b0d9ae54730ea92b85478e47bb1650c7871a47c4954eaf115a713006c7dae96aa6172934bf11131e90d3b55a4a792f6f05e2402f3e9c9a2d6538d2c154558563519bb7cb9b610ed85362058f9da3436596ffc741739e4a313a31cd1128b058a200dd120768c94a1fc28d4f565c950a77f78fc76073cc93fc7e0a8938dca17bc60065209c23c7349fc319eb3372fbf30cf2040a8f92fe6af373730b66d558f3d172fd1b7ff8d1a552d6f3bc8e6a3d27c866404312d4bef767dd68b2232035fd4491685eec35286aa727a5f855d33c3a508014c19c6a4fd629d1d350a0efce5f33d95040cd4b2ea2a4334b91d3103873f288d27ba5c4942adcc532f1956db58af8abbc31e74f51dfca2cdaf05d55f4f08e68734ffd92a193174ffbcfe20fe1e9f76e3d3aac08f163a805496847a0d6b812d2d4a63203b8cbe5b38014e757b41ea2287cfa0c1a6d488ff16c3bbccc283ae318025a1b4cffe8715db7c54d202b7c4ea8cfcabc1f2b658db05f2979fe1cc5e91b1899a0d23e7975a9349bf1d3f97e6ed593da50188a2c10520782fd8231e91b6a86664231c7c541f1e479132b7ab09f880b107e29b51d5900f172ccacb1e925d0191d37d274f16ef4398b70a83f3ba7de84cb1012e6ada29f00bb6923a69effd5d378f3b630bb8ffece57d5c2e5527ef126fa23c52e03b49753070b5aaf60ea9ee67be7365241890b932245f24b1dcafb09cc4d0ad7c76076c657bff27ab0a0b3fced637725426bf7372ccef7aaf6d37c3c30268083530530fb80fc6f8e3c9b35c67c0040bab79d96eeb968890dc6a3954297b68bdeec666227dd0cd69c3ea0c195e70010257c105bc50b4722cd7deabdc757cd2af52b6eb9ebff816370f20369ef94600bcf3cc0fee165f153e7866b01454d59b1e65d09485f8ee56b0368845015c218edb2b8924925c9d75207953ab6215102a43f9f19a4f77316b76edf469e4f4d841d74e6588bcd029b7d0554e903e32186011d94b3fc4490e806b2b73237a6e53edca6e22cac2839970b9f6d9f64f66f9bbbead07ea8ea01cad0b5f14582fcb68c2230217628a3b9dc644e81d3e8b96573b9dca5177dc7218d831913840b3f1ba00b023fa4c929e977f5efbf410912e8238be2cc6910ef8c000b31fb77e73dd89a7557ac24d9819c70cacec216eb7594c72ee35febe827c2c9a1fcff4f7511e75c4bb5bbb29954bd4bc26095ea5cf37d3752f0f0a8ea4b22613c135be65d0cc4ea6fbd0d7a6988ce0e624d686141a49c9d516e774109672906c70bfa5940a77751117dcb10895c46e69a89a590014a21dd863642a9ff84e195008ceaae3c113d9e028cb0fcd16944934233bd8816690c6daf820197b7b44600b742ee70019c83f4c57a923de7973564e184218cc511f7fdc809b734332f26bbc9f4bad725cb39a063812cc16221fd2c4481557a51937adf41408921679a6f658e4d7451ed05f138e8ab4a9a510938c9ccbec1f209d64f2d86b9a5dea584920d1e94ef951481069f534671cb3867c54ee65eb0ec9de1619ec9790c4377e08df71f2ab961fc675dcb1a706c6a7f0b6cb415bfc7fb58415ef23312163178f013afc5730148e64956f45d945be8e0171a190b32e7d8238d33456dc2c33e76e9853d9d9fe99d28bda4dd57090c0e30c3d0b2148eaf8f9cd75e022ffee32d3766691d82d82a6725e94b320302469d6e0bcc04637e77a77594df67932dfa69e8d1eaa80435372678abca183deb4200781da69ae83eadefb54ef635da2284db9c767ca1684a0972a2882ae4b0819b005afd0779c35f2e71f977cededf039bd0b9d538b49b24c8f4c99f179853289815ef6a35ec6ae23677350f8cf2567c5e47dee2f23e7c84f0f999ee142cd468e55207de1b9dac8b33538c841dc18923c519b53a329504d8a333e8536e83ceeaef34e731bcf145a0fea11b62da17a7bf88ea32a198f0ce2844d33b73e26af473b7df5b6268099f85b50a5ace6ce2d72afe6bd86c17254b06aace15fb28a89c19e79cbf12594f0b5fb5d413bc85d3c0b6f5f436f28c72af13de24a18334a9b8eab17c82f4b22c7e17c2865ba3209d22f4aa30e9906c0817bf64d5b43a7e4e25a1a764f2b6df4df66c9678cb14481c86b42c4c68a1246da6e397ed972d9f07b2a6320e37e35d172a0ddb0abcc465b01af22a9b843b920706ae0d6b823615d06a90006d3afe697ae858acde5ed60cc61b55bf50ca356bed2e59533814b803516de9ba46de1447d4c39d11b50b90ecdd358b9d19812d9ae5916763591fc6258043b6e5273bb36676175a52f5c66333afc3580b57cf57974a3fb9f2eba70c9bc2c2f25ad9f36a6b65ae901b4daa8ba169239a515c64ed6f879d8e1aca8c606dc02948f536d39dbbfe83fbf247b0769af221a85d5f7c4c09787ac5c1b23c70879f432d217500a3a7a131770f3766ff7667bcce1c296d95a4789f7f60a9cfb1977e327ddc8b4803aa773bfe978863e77feb10e9df1d4d77f37decdf09be356ff19f2692c35c0f385438fc557233c5f630cf0696d46a75a101dfef547501f308f668b2609099a6503ff6857d5683ff629ea9fd65fae83e25a66eaf1f7e248928ee4ab15e55376d70d0542bdc4908870aedde73f1c457bc5bb5af1ecc0fb33d35749c5fd18cf71688a65e44c0d95cd0eea40484df869ffd7468029adf4e1c94ddfc86d75b6dfac10543022d763127fa33fff23f203939bce5a9e7e99e8ab43cbfb776d209ec583b7f8b1b13d1e2a64ea922f7e3ee62ab700533c0d6272edb9b1ffa68dc11dc4590393e4f197867dc1416872e5fcb175316999376ca764a4bab496a6bda73ae778cd69f43fd548aba773c946fa830e9b4f75f28f57de5cdad838c901b05f8859e30a6c7ffdda1b41d7bbb42b2551b87f94f9caa034cda7913b7f9a0e8b9b712565f27cd7ff7b2dbd0a414a5195c5d91792a125956b6ea530bbd7db0c34aa5c9ed9e1e729cda46984a39d14475ffdeaabdd992de7637c3cae1362612a085a600fc3b1972e0bdf9d7cc78a3e68f8f8a6c1133a990ac0c512c5c93e6bf0f95844cc09d67ef505a46bdacf3a1a417dc97ab37302df2725b80ae46e0fe846ddbf967184d03ba6c85fb549544289ded0270226e86d6651d83762a026c732a65adc9169e5ed77b4a1a291df53fcecebec0e869ac9c28837d090c640ee8b0d94920baa50bbe81fe4107e6c3f5d64cb28d052cd01265fb5d3cd2171e161ae5fcbdb89e66bc51b35eacf0702d7e241d7eb2c4635702eb3a1f41c49e54f08d025a85df7791889cf73edc7b5c11e0132e615cb7d5e180ec049f6dff585bab823c92d89638e8d97cd48994554d72b7f33c69c1ac2ac31765929b5f7ce404ceb92b716b08c23bbaf62dcadacbaaf690d766f619365911759d3cf9623532fbcbd56e0b98f01f23126172a0152a63d42cbe318fbc748f6c8be543d59f70d96b47d5e1eb557531ce19a701811d4fa4893551ceddf85fa050247302b2d83995ae92cbb9c5fcbf8e6739f62d34a9de5cd3faf01178ae4534681313c6d916296845b1d33b55a6192de32bb1e02ab0f43b335f42e8a3186a5af361f16768e8df919b00b48ec38496f1850c92f117700db5be6dc03cdde0ac1b49d7c1857334d41f4cc89d1e865bc4a0a8e83b298a39ba2b7a69071531ba50f7caa7212f6e0952c5a7bc297d993ccf664d6e568b489cc18912d3e716ab3b0880ede039a5ca077a23faf64483586eb932c9f4be2c91790130027f89fcddc6868fbb8b57a13116b545beae89774fafd149b0719c6bbcf11410039fe07b8768f682984e24bbc956ff7e6e92a96ef5da623e7d0ba958e0b0e50923a4191a56eb3320efa8ab8577b8e01986bf5c646e629e5f9d8b3ee6e26fd211612635b14954862c9f9ae287d941fb0ab866e0af200d3391f4057a0217345de71538537752313dc5651458a3538630a281135ec7557e12d1724064abd4eee33427e028517cc5f5b95f0be2f70f9be637b72be0eaa28baac2baa8ae3dcf8d5df1148c966cdc47432d4d4510bea793451e3a6319e15f5274f50288281f7075f016ba7d09db0b9f68a078b36ab3c81ab4e0a02cb9e4d463d96e3c3f939752ba78a7a11f14c3361cd21035b42edd6e561755209082e382bd3e17175882967dac72c625d1ddebd40685b3c99d753bd8bb4970bb86db73531ea1de5b1523ae501fa3723661ce132fa2042555e29d45b75c95ead7ddcf8a855ead6fdbe5d576604362d7aa5d25537da5bcb0d43bc7384918a2cedd3795404a3a73aa3f010d829c04a5d0367698706c959d9f1cda4950a2870dc82eea1a3fcdc8620cdf0c15d9c1a22bbad8d2e13bc0b41f62f5e64317840e8392c6f299ee4d3c535cf2563817a1edf7ba32a73c5999e7bf13d5cd6e8853f9f6a3a3e8c7eb12f6742758fe253b6f9bce797e7d4bbcf9c9ac6757f3ef910850068b166f0ccc60a290eeac0ba48223d6cf734d606996c5807e2346fec407cc26dac46f3e3d9a1efabd7bf970deb817288292be27a5b49ed2b408bf3987f1a0d07219834f4f7627a36cd3211f28bdd89a445c43a39d87ae5b9e8ebe95baedb6ca429e687ae52682e8d5cd19130f2fbeb88d976a60d9ad510cee69fa3286068c1589208633d574024fee6c2170a683295e28a66dbdb21da940bc0cf864bcd6d99c831362e0e58d4aced31aaac6322a008790306d4804712a00e852b48b928d92a1bcb1793537509d5e13bdee33cc2687571fe5b9fba4e342d468f3f7d5dd12599cf8b02013575d67cc79b41850d086bcb0e00cdcf65f1a1c50bcda3bb0a278c1a03e508cdc44a13b0c9b1fa7bc9ec480ec842e6b3fc08892555bf0f98f03b31d0a0e869f2e4b0b216f4238cbf43c93942a18ef5106aa1ae162270ac00a2f854c5c47bdf5d808040712c8b690e858f86690e62d978c2a5a169043e5868bd2f1d88c7ae588fc8771ea88cadbce522d0da82e72e3bd7d3d1b4254f90a8148f17d86d60ead27ec445b6a8f2306c17cc904b3ffdbaff2631fa97b8802b70997ac7e3f73cee32d4831053c4a1e18211c120cf57c0fb97530f315304ef329fd480bea879571680d3dd289cfd770c3378a01f2d0f579660f9f88b4f55a0fe8f8b6", 0x1000) r3 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x7fff, @remote, 0x2}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x3ff}], 0x48) 07:42:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000080)={'netdevsim0\x00', 0x600}) sendto$inet(r4, &(0x7f0000000040)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xbc}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x6727}, 0x10) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1b) 07:42:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x5c, 0x4) sendfile(r0, r0, 0x0, 0x200800000000003) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x4, 0x3, 0x6, 0x8, 0x4, 0x100}) ioctl$TIOCSTI(r0, 0x5412, 0x6) io_uring_setup(0x26d, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x1, 0x375}) [ 219.556756][ T9147] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 219.699127][ T27] audit: type=1800 audit(1573803728.790:46): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16584 res=0 07:42:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f00000000c0)=0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket(0x10, 0x0, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x10000) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f0900100030908db78f730e43d285a2a25b4110c8320a"], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x2, r9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x8}, r9, 0xffffffffffffffff, r7, 0x2) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r10, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) r11 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r12 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x40000, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x227) statx(r14, &(0x7f0000000480)='./file0/../file0\x00', 0x1000, 0xfde, &(0x7f0000000300)) getsockopt$inet6_int(r12, 0x29, 0x4, &(0x7f0000b67000), &(0x7f0000000200)=0xffffffffffffffe6) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000140)={0x0, r11, 0x1ff, 0x41b, 0x0, 0x6}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:42:08 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000006c0)) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 219.809344][ T27] audit: type=1804 audit(1573803728.900:47): pid=9160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir898507923/syzkaller.4MRQFG/9/file0" dev="sda1" ino=16590 res=1 07:42:08 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) pipe(&(0x7f0000002980)) splice(r4, 0x0, r6, 0x0, 0xbf, 0x0) write(r4, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r7 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(r2, r7) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc}}, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) select(0x40, &(0x7f00000005c0)={0x8, 0x3f, 0x4, 0xfefe, 0xffffffffffffffff, 0x0, 0x6, 0x100}, &(0x7f0000000600)={0xea1, 0xf7, 0x0, 0xfffffffffffffffe, 0x2, 0x2, 0xce3, 0x5}, &(0x7f0000000640)={0x0, 0x4, 0x7fff, 0x9, 0xfffffffffffffffc, 0x0, 0x4, 0x8000}, &(0x7f0000000b00)={r11, r12/1000+30000}) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x40}}, 0x0) ioctl$MON_IOCX_MFETCH(r8, 0xc0109207, &(0x7f0000000980)={&(0x7f0000000940)=[0x0], 0x1, 0x4}) sendmmsg$inet(r7, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f00000000c0)="10ff6b1d1106b69bf1939b5951ccd6b8b3cab79cf73954a8cd51141d1b51", 0x1e}, {&(0x7f0000000100)="fdea72aca7468816c9a0fd396d1841319dc5a76fcf22069c988a57db9aacf17b05cce35c3359b75a672fc421b057e29cb456af1e4a232228726188a641dfe69a62ec8c47f8db8b721363f4093cca2b7f9532e7fdd80bcb9f82f701af8b6e31d2cd2327c81e187c69d37f807ef007eac35a29f2b251579f920b37", 0x7a}, {&(0x7f0000000200)="ce09387eb970e75f5079251fca66b355be76224dbbd915a9cd395fb4755c3335087626dacc11527f06978a1229475b016baac71e5ae90983e23a5713fac28d5976682e8da69464dd052f7f495243c6d6f9be734fe9b4fc6a9ab13c8b81c94d7e77e78ced9372c7114022ed7ee3bd5317cb4922cce1df", 0x76}, {&(0x7f0000000280)="50359d96d026f7a750bbb799a9cb47ece26a645748cec55b7c4e7ea8be56218a3ced5fb0a34ee5179437d01b06c7ba648f34a14bdb1f422e4c61885aba01ab0a56c8f3e6f212dd1e8fdac47e2b68478792aeda9c98386d2518dde8e98ac7d0b3dc4c82e502bc8738ce3cf9f385e61b445fdac4f9e6e55aa2b01d8cb67df60ee0fcd7c4941df62a6fb3d19ea291cf19356f26a0bfb01359577cb55657a96b5572e487d42bf8730af376a2f437690fcb893f7ba9fdfdbbbab60967b8bb0626fae7e20ec46dd0", 0xc5}, {&(0x7f0000000380)="3182fecbdb63d41949bac1879fa74e53396da0f003bf30e4e13922ae5acd4a078a4a51d92b42d5f277d52875ca3f6d3681b77e13d48497280d6912691d26dbb8385f5d4f5aae71d24f28be2dc86f0cfde0389193dac2b75e487807c5effad7f6a100b5dd534349a7f95d35231d87571ee8ebace6046c0b72631ccc38d98f98613e4ccca66cc1b747fbea644d38bfe995d25a91607565bdef54e3c3f7b8ea5df8", 0xa0}], 0x5}}, {{&(0x7f00000004c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000500)="02a162540921e1f7651bd480914b1eb5e96f13b150c53a630689b5cd4d0c0b68284ec1dcf33b5de2872965f2f340f2dfa1e29fa146e1e4f7eac834353e36720cd5dc34421a9728c273aaac882aec88d78ae083243e7651b58d45ebc1e5f3638bacf07d2dba73ac54f1975f", 0x6b}], 0x1, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r13, @ANYBLOB="ac1414bbffffffff0000000018000000000000000000000007000000440881110000000734000000008623ffffffff870f45ea98f9c98d669d88b7e611216369346300000000001400000000000000000000fe0200000006000000de1654db1c0000000000000000000000080000000000000000000000000060bd8e1560050bdc59044253b1a47d8f57b6bdc236dee1658b0c7dbdbef54b48397d08ed361b442b652172d8072c3e200ef8bee94c9a", @ANYRES32=0x0, @ANYBLOB="ffffffffac1e000100000000110000000000000000000000010000000900000000000000140000000000000000000000020000000700000000000000"], 0xd8}}, {{&(0x7f00000006c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000700)="199ff1b07ff634fb1ccb5dd9aff08c8724", 0x11}, {&(0x7f0000000740)="0027fc7ec47515c87ffa69e2afda66e4a82bc7d379196403cfb9bfc160b5be3e1bb951a4fd440407eed3bc049ca132f941903ddd3b3e94", 0x37}], 0x2, &(0x7f00000007c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3f80000}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3ff}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0xa0}}], 0x3, 0x4000000) 07:42:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0xa0, 0xc00) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x20020, &(0x7f0000000380)=ANY=[@ANYRESDEC=r6, @ANYRESHEX=r5, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="6de8c797f9389be48cd11f736c90627809d350895dc14cb88c3f63", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC=r7, @ANYRESOCT=r9], @ANYRES32=r0, @ANYRESOCT=r2]) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x5b0a26748fdf141e, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$UDMABUF_CREATE_LIST(r11, 0x40087543, &(0x7f0000000180)={0x1, 0x6, [{r13, 0x0, 0xfffffffffffff000, 0x1000000}, {r9, 0x0, 0x0, 0xfffffffff0000000}, {r15, 0x0, 0xfffffffffffff000, 0x2000}, {r16, 0x0, 0x7fffd800, 0xfffffffff0000000}, {r9, 0x0, 0xfffff000, 0x72bada9fb5818f68}, {r18, 0x0, 0x2000, 0x1000}]}) 07:42:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f00000000c0)=0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket(0x10, 0x0, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x10000) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f0900100030908db78f730e43d285a2a25b4110c8320a"], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x2, r9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x8}, r9, 0xffffffffffffffff, r7, 0x2) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r10, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) r11 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r12 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x40000, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x227) statx(r14, &(0x7f0000000480)='./file0/../file0\x00', 0x1000, 0xfde, &(0x7f0000000300)) getsockopt$inet6_int(r12, 0x29, 0x4, &(0x7f0000b67000), &(0x7f0000000200)=0xffffffffffffffe6) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000140)={0x0, r11, 0x1ff, 0x41b, 0x0, 0x6}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:42:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x40, 0x0) splice(r2, &(0x7f0000000240)=0x7, r3, &(0x7f0000000300)=0x1, 0x5739, 0x4) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0xe, 0x17, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) bind(r5, &(0x7f0000000080)=@isdn={0x22, 0x80, 0xe0, 0x1, 0xa3}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0xc0000) ioctl$PPPIOCGNPMODE(r7, 0xc008744c, &(0x7f00000003c0)={0x80fd, 0x3}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000400)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r10, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) ioctl$sock_bt_bnep_BNEPCONNADD(r9, 0x400442c8, &(0x7f0000000340)=ANY=[@ANYRES32=r10, @ANYBLOB="050000000900f6036cdb871fb760d5f936a8"]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000de5a22c39bc8938", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c0008"], 0x3}}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000040)=0x78) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 219.990060][ T9181] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.092836][ T9174] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 220.159554][ T27] audit: type=1800 audit(1573803729.250:48): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16584 res=0 [ 220.180187][ T9196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.220317][ T9181] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 220.245986][ T27] audit: type=1804 audit(1573803729.300:49): pid=9186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir898507923/syzkaller.4MRQFG/10/file0" dev="sda1" ino=16602 res=1 07:42:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$amidi(0x0, 0x0, 0x121000) lstat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000}, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xaeb7, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='\a\xfd\xff\xf7\xff\xff\xff\xff\xff\xff\xff\x00', 0x80000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) syz_open_procfs(r5, &(0x7f0000000080)='attr/current\x00') set_thread_area(0x0) 07:42:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000006c0)) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:42:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000080)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400080, 0x0) dup3(r0, r2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761892de25c46da17b021a185bd976cae3a9a9e90785afdb9155d362411ef23cd8fef4aa6dac6acb5ded04e547ce7a3bfaab8d914fb6ee79d501a7aa400000080000000005268d9ee158864d444d4bf66e8d85cc74a000000000000000000"], 0x10}}, 0x0) 07:42:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x5c, 0x4) sendfile(r0, r0, 0x0, 0x200800000000003) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x4, 0x3, 0x6, 0x8, 0x4, 0x100}) ioctl$TIOCSTI(r0, 0x5412, 0x6) io_uring_setup(0x26d, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x1, 0x375}) 07:42:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f00000000c0)=0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket(0x10, 0x0, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x10000) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f0900100030908db78f730e43d285a2a25b4110c8320a"], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x2, r9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x8}, r9, 0xffffffffffffffff, r7, 0x2) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r10, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) r11 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r12 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x40000, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x227) statx(r14, &(0x7f0000000480)='./file0/../file0\x00', 0x1000, 0xfde, &(0x7f0000000300)) getsockopt$inet6_int(r12, 0x29, 0x4, &(0x7f0000b67000), &(0x7f0000000200)=0xffffffffffffffe6) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000140)={0x0, r11, 0x1ff, 0x41b, 0x0, 0x6}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:42:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000000c0)=0x11, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150002008178a80016000f000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000100)=0x7bc) [ 220.487962][ T27] audit: type=1800 audit(1573803729.580:50): pid=9211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16585 res=0 [ 220.679821][ T9227] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:42:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000006c0)) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 220.753699][ T27] audit: type=1804 audit(1573803729.840:51): pid=9218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir898507923/syzkaller.4MRQFG/11/file0" dev="sda1" ino=16528 res=1 [ 220.781892][ T9227] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:42:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4000, 0x0, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9161b1952af988461013c0a5751ce0330d1a5a"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @local}, 0x303, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bcsh0\x00', 0xfffffffffffffffe, 0x3, 0x3}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 07:42:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f00000000c0)=0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket(0x10, 0x0, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x10000) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f0900100030908db78f730e43d285a2a25b4110c8320a"], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r9 = gettid() fcntl$setownex(r8, 0xf, &(0x7f0000000280)={0x2, r9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x8}, r9, 0xffffffffffffffff, r7, 0x2) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r10, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) r11 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r12 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x40000, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x227) statx(r14, &(0x7f0000000480)='./file0/../file0\x00', 0x1000, 0xfde, &(0x7f0000000300)) getsockopt$inet6_int(r12, 0x29, 0x4, &(0x7f0000b67000), &(0x7f0000000200)=0xffffffffffffffe6) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000140)={0x0, r11, 0x1ff, 0x41b, 0x0, 0x6}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:42:10 executing program 2: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="8bfe56a817eef8b7bee97cc12b35b05f41ac5c9e3e3bb46a1fc38a35061a67078aab682fe45bb8f3bb0a0699317db7e43bf4e11512fb518a3a89f49f4113ceeea3d2bad57a67", 0x46}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xffa) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140)={0x1, 0x612c, 0x800, 0x7fff}, 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 221.255474][ T27] audit: type=1804 audit(1573803730.340:52): pid=9258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir898507923/syzkaller.4MRQFG/12/file0" dev="sda1" ino=16600 res=1 07:42:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x5c, 0x4) sendfile(r0, r0, 0x0, 0x200800000000003) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x4, 0x3, 0x6, 0x8, 0x4, 0x100}) ioctl$TIOCSTI(r0, 0x5412, 0x6) io_uring_setup(0x26d, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x1, 0x375}) 07:42:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000100)}, 0x40002040) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone3(&(0x7f0000000440)={0x200000, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f00000002c0)=0x0, 0x2f, 0x0, &(0x7f0000000380)=""/25, 0x19, &(0x7f0000000540)=""/160}, 0x40) fcntl$setown(r2, 0x8, r3) sendmmsg$inet6(r0, 0x0, 0x0, 0x4) socket$rds(0x15, 0x5, 0x0) io_uring_setup(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r5 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x20, 0x20000) sendmsg$nl_generic(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x004\x05\xbde\ag\x98\xa7') recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/182, 0xb6}], 0x1}, 0x40002040) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x9000200}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="28ee4c526b000000808000000000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fddbdf2501000000000000000c410000000c0014"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4140) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r4, 0x1) recvmsg(r4, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) creat(&(0x7f0000000080)='./file0\x00', 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)=""/124) socket(0x0, 0x0, 0x0) 07:42:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0xc9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000300)=0x4) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x4, 0x4000f072, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000600)={r8}) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x40000, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r11, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000000680)={r11, 0x1, 0x9, [0x1c, 0xb0, 0x9, 0x2, 0x0, 0x8, 0x8, 0x5, 0x1f]}, &(0x7f00000006c0)=0x1a) r12 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r12, 0x84, 0x4, &(0x7f0000000480), &(0x7f00000004c0)=0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000200)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000400)=""/109, 0x78}, {&(0x7f0000000000)=""/60, 0xfffffffffffffd79}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/140, 0xffffffffffffff1b}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0x10000}], 0x1, 0x6, &(0x7f0000003700)={r3, r4+10000000}) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$LOOP_SET_CAPACITY(r13, 0x4c07) 07:42:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000080)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400080, 0x0) dup3(r0, r2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761892de25c46da17b021a185bd976cae3a9a9e90785afdb9155d362411ef23cd8fef4aa6dac6acb5ded04e547ce7a3bfaab8d914fb6ee79d501a7aa400000080000000005268d9ee158864d444d4bf66e8d85cc74a000000000000000000"], 0x10}}, 0x0) 07:42:10 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000006c0)) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 221.646927][ T27] audit: type=1800 audit(1573803730.740:53): pid=9319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16597 res=0 07:42:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8, 0x19, 0xfc}]}}}]}, 0x44}}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x81ba1eed07f1a862, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000000c0)={0xffffffff, 0x8001, 0x0, 0x0, 0x0, [], [], [], 0x3, 0x5}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x4, 0x3, 0x0) sendto(r6, &(0x7f0000000080)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000300)=0x80, 0x4) recvmmsg(r6, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:42:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000001000001000100000000000000", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX, @ANYRES32=r2]], @ANYBLOB="00000000f7ffffff"], 0x3}}, 0x0) eventfd(0x8) 07:42:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000006c0)) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) [ 222.037779][ T9343] netlink: 'syz-executor.4': attribute type 25 has an invalid length. 07:42:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x5c, 0x4) sendfile(r0, r0, 0x0, 0x200800000000003) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x4, 0x3, 0x6, 0x8, 0x4, 0x100}) ioctl$TIOCSTI(r0, 0x5412, 0x6) io_uring_setup(0x26d, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x1, 0x375}) 07:42:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r7, 0xad, "6199e939fb2bf4993687a58352de94db6c64c4896716dfe43071ffe06bcb758da143e114a326b95fad7fae5a24cc46da4fef493f5562c9e138f02778132b182a3ee10548743f526add4408d519b83ba217e0f05ba63dd013258c0ee1f2bf75c72836d5fbd0d8ea2f8ee44f5ececd13da70a051f5cb7ae27bf029843b1909a3aa87e2b89263f44f999c4da187426c1f81ac6028718bd658b83b9ca1f67a8cbf58ed415257cb9ab8a57e7ee3d559"}, &(0x7f00000000c0)=0xb5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r8, 0x9}, &(0x7f0000000340)=0xc) r9 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$packet_buf(r9, 0x107, 0x16, &(0x7f0000000140)=""/214, &(0x7f0000000080)=0xd6) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 07:42:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x1c0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, {0xa, 0x4e20, 0x3, @mcast2, 0x7}, 0x6, [0x800, 0x0, 0x1, 0x400, 0x2, 0x4, 0x6c6, 0x3]}, 0x5c) sendmmsg(r1, &(0x7f0000000480), 0xda, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0xda, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r5, 0x1, &(0x7f0000000200), &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0x4}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0xffffffff, @mcast1, 0x800}, @in={0x2, 0x4e20, @empty}], 0x6c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 07:42:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000006c0)) 07:42:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) ptrace$pokeuser(0x6, r5, 0x5, 0x3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@generic={0x0, 0x8, 0x84c}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x8000000000}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x1c0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, {0xa, 0x4e20, 0x3, @mcast2, 0x7}, 0x6, [0x800, 0x0, 0x1, 0x400, 0x2, 0x4, 0x6c6, 0x3]}, 0x5c) sendmmsg(r2, &(0x7f0000000480), 0xda, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000002c0)=0x11) sendmmsg(r5, &(0x7f0000000480), 0xda, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0x4}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0xffffffff, @mcast1, 0x800}, @in={0x2, 0x4e20, @empty}], 0x6c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 07:42:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) ptrace$pokeuser(0x6, r5, 0x5, 0x3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bbac1414aa000000000000e9ffffff00000000000000000000000000050000000000000000000000000000000100000000000000000000000000000a00"/100], 0xac}}, 0x0) 07:42:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) 07:42:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) ptrace$pokeuser(0x6, r5, 0x5, 0x3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$amidi(0x0, 0x0, 0x121000) lstat(&(0x7f00000001c0)='.\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_SOCK(r3, 0xab00, r3) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xaeb7, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000000)=0x5, 0x4) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r10, 0x80082102, &(0x7f0000000140)) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) set_thread_area(0x0) 07:42:12 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) 07:42:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x5c, 0x4) sendfile(r0, r0, 0x0, 0x200800000000003) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x4, 0x3, 0x6, 0x8, 0x4, 0x100}) ioctl$TIOCSTI(r0, 0x5412, 0x6) 07:42:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) ptrace$pokeuser(0x6, r5, 0x5, 0x3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@generic={0x0, 0x8, 0x84c}) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x8000000000}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x1c0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, {0xa, 0x4e20, 0x3, @mcast2, 0x7}, 0x6, [0x800, 0x0, 0x1, 0x400, 0x2, 0x4, 0x6c6, 0x3]}, 0x5c) sendmmsg(r2, &(0x7f0000000480), 0xda, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000002c0)=0x11) sendmmsg(r5, &(0x7f0000000480), 0xda, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0x4}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0xffffffff, @mcast1, 0x800}, @in={0x2, 0x4e20, @empty}], 0x6c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 07:42:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="c120bea67209f9b221e6a352a26d7884a81ee02a6bf9286d1dd7c46a3862e610b60e45db057cfb5f332850bde4dd05231780dac8468caa58c61544b320af5d336065dfe01dabafedc290bc4d4089b62cc7e280e4893b22b6dedd5ee8cff1e05057a80a1b79e74d7ed55728799ef850cd44457a5f611a3cf0e30d20aa1bbf64f3f06dbb9dbb148acdd617f037fd3348dff9fdb0edcbbd", 0x96, 0x1000}, {&(0x7f00000002c0)="1e762ff6ef8e16aaf21f4e319e2ccb7e25251825b9c25ab2c63961df7709288196aa1f14774ce445ee5197bbe7dbde296983950af8199616c65b2d4b233ca06fddc811517fd3817d52620cb47209d3ec4a2a4b9a0065d0a2bfaa5ec5272e41495ce8d60e8126cac9c11d2314beb9d90b0466d7d2ed1724e8c4cba2101970adb36495d66b37d3b75f5bfb915fb67eacd4f4484a11b3bd379574c133103ddb09", 0x9f, 0x11b0646c}, {&(0x7f0000000100)="b5cdf9d45b6c7797b63c17bf7a09fd7603a1c8eeb3a413b69080af0c6f4bbeccf90c5347c6cc37ba0d9b379f087ae5d463fd", 0x32, 0x2}, {&(0x7f0000000380)="0ea5015c97746d0f3f08f024fabd239be5e3dd7cb76db44d8825dbc0eafb25f39089aa0088d5bdebadc910912744f8047df0b151103d5a7f80894fdc2a431431231ef8e3588689fa5698d49d607cf195725c34ca09db6cc92c3a15cfe556de42dec9c44b83f34701b9d25e71260a9cb60976dcb0faab0662b324d622", 0x7c, 0x1}, {&(0x7f0000000140)="1f523f166d68dc359897272b1dbd", 0xe, 0x6}, {&(0x7f0000000400)="e01f23edb16a4130584c92bc88d46a3814799ba6839459689e050196ad8c0d0b054cdcba25000b69da9ad9c82691c7a8cdd3cc5a745cfcb5403ce5c212c6a5930b244cdcf22d97565cae21b92c2be31a56443566384d3196bbeca934dd6995916445b52dd6834500e9a0b49a68ad0e2520e2fd03b412f3ba455432abb45e89b1c360b74e585b23027b028e8d6979fd709bc8af92ecb2dda6d819c4ccb766b21bd47dbaf1e17eed021ff6d7fed0e69482f81e819faa6f898f91843834d43b94aaa47257399150e9", 0xc7, 0x3ff}], 0x2008, &(0x7f0000000700)={[{@prjquota='prjquota'}, {@nombcache='nombcache'}, {@journal_async_commit='journal_async_commit'}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'cpusetuservmnet1'}}, {@subj_user={'subj_user', 0x3d, 'cgroupwlan1keyringem0!nodevwlan0-\'ppp1cgroup\x83!\x83security/posix_acl_accesscgroupeth1'}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x35, 0x66, 0x64, 0x31, 0x33, 0x34], 0x2d, [0x34, 0x61, 0x36, 0x5e], 0x2d, [0x35, 0x0, 0x37, 0x38], 0x2d, [0x32, 0x64, 0x63, 0xc], 0x2d, [0xa, 0x36, 0x38, 0x65, 0x32, 0x39, 0xcbe6aa92e9f37c18, 0x62]}}}]}) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$amidi(0x0, 0x0, 0x121000) lstat(&(0x7f00000001c0)='.\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_SOCK(r3, 0xab00, r3) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xaeb7, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000000)=0x5, 0x4) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r10, 0x80082102, &(0x7f0000000140)) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) set_thread_area(0x0) 07:42:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) ptrace$pokeuser(0x6, r5, 0x5, 0x3) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x5c, 0x4) sendfile(r0, r0, 0x0, 0x200800000000003) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x4, 0x3, 0x6, 0x8, 0x4, 0x100}) 07:42:14 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1ca}], 0x1}}], 0x1cb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1, 0xfffffffffffffffb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r0}) [ 225.494314][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 225.494327][ T27] audit: type=1800 audit(1573803734.580:56): pid=9455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16623 res=0 07:42:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) ptrace$pokeuser(0x6, r5, 0x5, 0x3) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) ptrace$pokeuser(0x6, r5, 0x5, 0x3) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x5c, 0x4) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) [ 226.153625][ T27] audit: type=1800 audit(1573803735.240:57): pid=9489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16621 res=0 07:42:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r5}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x84) r1 = dup2(r0, 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x2, 0x136, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'bpq0\x00', 'eql\x00', 'nr0\x00', 'nr0\x00', @dev, [], @local, [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @common=@mark={'mark\x00', 0x10}}]}]}, 0x1ae) 07:42:15 executing program 3: socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0xd6df753a818fb11c, 'gre0\x00', 0x1}, 0x18) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={0x20000000000002, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) syz_open_dev$mouse(0x0, 0x4, 0x900) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x821) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) 07:42:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc040564a, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480), 0x0, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/139, 0x8b}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2, r4, 0xd2fe9b09799f5256}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_dev$video(0x0, 0x0, 0x0) 07:42:15 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="4cea", 0x2) 07:42:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:15 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="4cea", 0x2) 07:42:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) fchown(r2, 0x0, r4) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r6 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffb, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', r6, &(0x7f0000000200)='./file0\x00', 0x8) preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 07:42:15 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="4cea", 0x2) [ 226.697053][ T27] audit: type=1800 audit(1573803735.790:58): pid=9521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16628 res=0 07:42:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 226.945498][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 226.951546][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:42:16 executing program 5: r0 = open(0x0, 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 227.264589][ T27] audit: type=1800 audit(1573803736.350:59): pid=9542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16545 res=0 07:42:16 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) fchown(r2, 0x0, r4) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r6 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffb, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', r6, &(0x7f0000000200)='./file0\x00', 0x8) preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 07:42:16 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) 07:42:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000000)={0x0, 0x4, 0xfffa}) clock_gettime(0x3, &(0x7f0000001500)) 07:42:16 executing program 5: r0 = open(0x0, 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:16 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) 07:42:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = dup(r0) clone(0x2102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@remote, 0x0, 0x0, 0x0, 0x5}, 0x20) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000000)={0x0, 0x11c, &(0x7f0000000140)={0x0, 0x29e}}, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) [ 227.886432][ T27] audit: type=1800 audit(1573803736.980:60): pid=9561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16626 res=0 07:42:17 executing program 5: r0 = open(0x0, 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:17 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000003, 0x3) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r1, 0x0) r2 = socket$inet6(0xa, 0x400000000003, 0x3) r3 = fcntl$dupfd(r2, 0x0, r2) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, 0x0) 07:42:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e390009000800000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xfffffffffffffe4e}], 0x10000000000003fc}, 0x0) r2 = dup3(r0, r1, 0x40000) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) listen(r3, 0x0) dup2(r0, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b425419bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 07:42:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) sendfile(r0, r0, 0x0, 0x200800000000003) [ 228.129840][ T9577] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:42:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:17 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) [ 228.190231][ T9585] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:42:17 executing program 3: futex(&(0x7f0000000080), 0xa, 0x0, 0x0, 0x0, 0x1) 07:42:17 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x60000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 228.284740][ T27] audit: type=1800 audit(1573803737.370:61): pid=9603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16589 res=0 07:42:17 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200800000000003) 07:42:17 executing program 3: 07:42:17 executing program 2: 07:42:17 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:18 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_selinux(&(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) 07:42:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200800000000003) 07:42:18 executing program 3: 07:42:18 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4cea", 0x2) 07:42:18 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1001}]}, 0x10) sendfile(r2, r3, 0x0, 0xfffffffd) 07:42:18 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @local, @link_local, @local}}}}, 0x0) 07:42:18 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4cea", 0x2) 07:42:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200800000000003) [ 229.218226][ T9644] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:42:18 executing program 3: 07:42:18 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="4cea", 0x2) 07:42:18 executing program 0: 07:42:18 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:18 executing program 3: 07:42:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, 0x0, 0x0) 07:42:18 executing program 0: [ 229.546934][ T27] audit: type=1800 audit(1573803738.630:62): pid=9682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16650 res=0 07:42:18 executing program 2: 07:42:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:18 executing program 3: 07:42:18 executing program 0: 07:42:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, 0x0, 0x0) 07:42:18 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:19 executing program 2: 07:42:19 executing program 0: 07:42:19 executing program 3: [ 229.931684][ T27] audit: type=1800 audit(1573803739.020:63): pid=9702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16527 res=0 07:42:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, 0x0, 0x0) 07:42:19 executing program 0: 07:42:19 executing program 2: 07:42:19 executing program 3: 07:42:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:19 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040), 0x0) 07:42:19 executing program 2: 07:42:19 executing program 0: 07:42:19 executing program 3: 07:42:19 executing program 2: [ 230.448827][ T27] audit: type=1800 audit(1573803739.540:64): pid=9728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16635 res=0 07:42:19 executing program 0: 07:42:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040), 0x0) 07:42:19 executing program 2: 07:42:19 executing program 3: 07:42:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:19 executing program 0: 07:42:19 executing program 2: [ 230.793094][ T27] audit: type=1800 audit(1573803739.880:65): pid=9744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16645 res=0 07:42:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040), 0x0) 07:42:20 executing program 3: 07:42:20 executing program 2: 07:42:20 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 07:42:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:20 executing program 3: fcntl$getflags(0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x2ea) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0xbe, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:42:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2ea) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000380)=@tipc=@id, &(0x7f0000000400)=0x80) getpeername$unix(r0, &(0x7f0000000440)=@abs, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) 07:42:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)='L', 0x1) [ 231.217610][ T27] audit: type=1800 audit(1573803740.310:66): pid=9767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16644 res=0 [ 231.218316][ T9766] mmap: syz-executor.0 (9766) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:42:20 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffb6b1, 0x0) 07:42:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)='L', 0x1) 07:42:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaaab4, &(0x7f0000000080)=[{&(0x7f0000000000)="0201540000000a000000ff0700000000000042000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 07:42:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x458, [0x20000340, 0x0, 0x0, 0x200004fc, 0x2000052c], 0x0, &(0x7f0000000040), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x8000000000000000, 0x2, [{0x3, 0x61d4a54ee81dc097, 0x8914, 'bridge_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ip6gretap0\x00', @empty, [0xff, 0xff, 0x1fe, 0x7f, 0x0, 0x80], @dev={[], 0x11}, [0x0, 0x7f, 0xff, 0x0, 0x0, 0xff], 0xae, 0xae, 0xe6, [@devgroup={'devgroup\x00', 0x18, {{0x0, 0x0, 0x8000, 0x5d81135e, 0x3ff}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {0x9559141b75c66b34, 0x11, 0x12fac, 'veth0\x00', 'lo\x00', 'netpci0\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0x101], @empty, [0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x88b5, 'ip6tnl0\x00', 'hwsim0\x00', 'bond_slave_1\x00', 'veth1_to_hsr\x00', @dev={[], 0x23}, [0x0, 0xff, 0x1fe, 0x0, 0xead100f23aaa388f, 0xff], @local, [0x1fe], 0xf6, 0xf6, 0x12e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x8}}}, @limit={'limit\x00', 0x20, {{0x8, 0x40, 0x8, 0x80, 0x8000, 0x8}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0x7889a5ff21060a30, 0x1, [{0x3, 0x4, 0x2, 'bcsh0\x00', 'ip_vti0\x00', 'eql\x00', 'veth0_to_bridge\x00', @broadcast, [0x80, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x14}, [0xece81a38d6c66d0, 0x0, 0x7f], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@dev={[], 0xc}, 0x10}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x4d0) r3 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:20 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) fchown(r2, 0x0, r4) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r6 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffb, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', r6, &(0x7f0000000200)='./file0\x00', 0x8) preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 231.647533][ T27] audit: type=1800 audit(1573803740.740:67): pid=9795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16638 res=0 07:42:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)='L', 0x1) 07:42:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x40, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="60117d2cd8460f0f288730ca1b2f04b64650507167391bdf3f0e7480f204ede2ebda2852b9be9995cd21c4e6427f1b88baf99e4f1f18de4da94d3a", 0x3b, 0x800}], 0x10000, 0x0) r0 = geteuid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000540)=0x0) syz_mount_image$msdos(&(0x7f0000000380)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x80, 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)="09b3a41eb41502df94e18b53016f6a460551d028b03e69c60ccfa5a5ba878c96970ebee21ef58a1348a01a9aa4766c5e3670d17e98b9336a8016a118a620c6cb446c6e6702c79b581068a6478b0d991c3c0b5eed18ae304ed988779fe43bae4fd3b225799bafaf6645577bd322fccb4c8679677d00bd40bf7275f54ab0f0ca8dd199ee3c1ca8d03fe37b3f8f3eefdc5330e528a283756331a02d96e0485576eaa0ee18c5a97a53f2ff70ed5e2a5ba0d5eb26cc72f9674a20e4e0cf9d3f6df8040a55dacace67340dd2731b398b04ecfccbf6ef80cc7a846688136daa0d", 0xdd, 0x7}], 0x20000, &(0x7f0000000580)={[{@fat=@discard='discard'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@check_relaxed='check=relaxed'}, {@nodots='nodots'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'btrfs\x00'}}, {@euid_gt={'euid>', r0}}, {@obj_role={'obj_role', 0x3d, 'btrfs\x00'}}, {@pcr={'pcr', 0x3d, 0x38}}, {@uid_gt={'uid>', r3}}, {@subj_type={'subj_type', 0x3d, 'bfs\x00'}}, {@appraise_type='appraise_type=imasig'}]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="54e401433de7bbb6faa0ffdedb24ef820f53ba4ebd59adf773e2b007aefbef3f997e9c7aa58e4598134a4f6e11308a14a74eb67e8d48598264c636b2ab26fe3b4c8af83b9e9e14e2df3433263b14c75975b0b268841a3ecd146a163dab5322fb8ab11c4b87767ff6bb5c5cff0d30de83416935898d5084a17313a8df05dee3dd3af99103461818f17d48bb37bf93fa769a0af704289ec46aa0e8aed64bdb3dfb56fc6d637e523350fefdaee07d648e1063653af1ab17fddfe4ffc86b15f78df136dc687b12981cbe7a27065b0bf8c165e402", 0xd2, 0x3}], 0x24042, &(0x7f0000000300)={[{@clear_cache='clear_cache'}, {@check_int='check_int'}, {@nodatacow='nodatacow'}], [{@smackfsdef={'smackfsdef', 0x3d, 'bfs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bfs\x00'}}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000180)) 07:42:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 231.888319][ T27] audit: type=1800 audit(1573803740.980:68): pid=9814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16658 res=0 [ 231.917034][ T9803] ldm_validate_privheads(): Disk read failed. [ 231.930021][ T9803] loop2: p1[DM] p2 p3 < > p4 [ 231.934934][ T9803] loop2: partition table partially beyond EOD, truncated [ 231.944252][ T9803] loop2: p1 start 10 is beyond EOD, truncated [ 231.953018][ T9803] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 231.964730][ T9803] loop2: p3 start 225 is beyond EOD, truncated [ 231.971434][ T9803] loop2: p4 size 3657465856 extends beyond EOD, truncated 07:42:21 executing program 5 (fault-call:1 fault-nth:0): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr="12ecc2501a367da60e1b01bf435187e3", 0x6}, 0xe) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(r0) [ 232.091194][ T9817] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 232.211640][ T9829] FAULT_INJECTION: forcing a failure. [ 232.211640][ T9829] name fail_page_alloc, interval 1, probability 0, space 0, times 1 07:42:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) [ 232.261453][ T9829] CPU: 0 PID: 9829 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 232.270435][ T9829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.280506][ T9829] Call Trace: [ 232.283841][ T9829] dump_stack+0x197/0x210 [ 232.288216][ T9829] should_fail.cold+0xa/0x15 [ 232.292829][ T9829] ? fault_create_debugfs_attr+0x180/0x180 [ 232.298663][ T9829] ? ___might_sleep+0x163/0x2c0 [ 232.303576][ T9829] should_fail_alloc_page+0x50/0x60 [ 232.308793][ T9829] __alloc_pages_nodemask+0x1a1/0x910 [ 232.314184][ T9829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.320530][ T9829] ? xas_start+0x166/0x560 [ 232.325052][ T9829] ? __alloc_pages_slowpath+0x2900/0x2900 [ 232.330866][ T9829] ? __kasan_check_read+0x11/0x20 [ 232.335903][ T9829] ? find_get_entry+0x4a6/0x7a0 [ 232.340762][ T9829] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 232.347042][ T9829] alloc_pages_current+0x107/0x210 [ 232.352188][ T9829] __page_cache_alloc+0x29d/0x490 [ 232.357224][ T9829] pagecache_get_page+0x286/0xa00 07:42:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 232.362273][ T9829] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 232.367940][ T9829] grab_cache_page_write_begin+0x75/0xb0 [ 232.373606][ T9829] ext4_da_write_begin+0x33b/0xc70 [ 232.378734][ T9829] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 232.384323][ T9829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.390582][ T9829] ? ext4_write_begin+0xdc0/0xdc0 [ 232.395613][ T9829] ? copyin+0x150/0x150 [ 232.399782][ T9829] ? __mark_inode_dirty+0x3d1/0x1390 [ 232.405085][ T9829] generic_perform_write+0x23b/0x540 07:42:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x4}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r3, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x100, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 232.410371][ T9829] ? __mnt_drop_write_file+0x31/0x40 [ 232.415652][ T9829] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 232.423718][ T9829] ? down_write+0xdf/0x150 [ 232.428147][ T9829] ? file_modified+0x85/0xa0 [ 232.432747][ T9829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.439000][ T9829] ext4_buffered_write_iter+0x1fe/0x460 [ 232.444561][ T9829] ext4_file_write_iter+0x20d/0x1770 [ 232.449849][ T9829] ? ext4_dio_supported+0x630/0x630 [ 232.455034][ T9829] ? __kasan_check_read+0x11/0x20 [ 232.460055][ T9829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.466273][ T9829] ? iov_iter_init+0xee/0x220 [ 232.470934][ T9829] new_sync_write+0x4d3/0x770 [ 232.475602][ T9829] ? new_sync_read+0x800/0x800 [ 232.480376][ T9829] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 232.486549][ T9829] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 232.491850][ T9829] __vfs_write+0xe1/0x110 [ 232.496187][ T9829] vfs_write+0x268/0x5d0 [ 232.500443][ T9829] ksys_write+0x14f/0x290 [ 232.504776][ T9829] ? __ia32_sys_read+0xb0/0xb0 07:42:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/300], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="0207000002005262459ca23c8fe8bb74"], 0x10}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "40d678faa62c165c9768779a141ec2dbc9f6366b"}, 0x15, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000380)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xa004, 0x228000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000580)={@initdev}, &(0x7f00000005c0)=0x8f42d1cffbd820) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f00000000c0)={0xfd, 0x2, 0x80, 0xd951, 0x1}, 0x14) [ 232.509542][ T9829] ? do_syscall_64+0x26/0x760 [ 232.514220][ T9829] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.520303][ T9829] ? do_syscall_64+0x26/0x760 [ 232.524984][ T9829] __x64_sys_write+0x73/0xb0 [ 232.529557][ T9829] do_syscall_64+0xfa/0x760 [ 232.534043][ T9829] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.539913][ T9829] RIP: 0033:0x45a659 [ 232.543790][ T9829] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.563373][ T9829] RSP: 002b:00007f4e9e543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 232.571777][ T9829] RAX: ffffffffffffffda RBX: 00007f4e9e543c90 RCX: 000000000045a659 [ 232.579731][ T9829] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 [ 232.587692][ T9829] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.595654][ T9829] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e9e5446d4 [ 232.603612][ T9829] R13: 00000000004c7130 R14: 00000000004e26b8 R15: 0000000000000004 [ 232.696876][ T27] audit: type=1800 audit(1573803741.790:69): pid=9846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16640 res=0 07:42:21 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000140)=""/188) r3 = socket$pppoe(0x18, 0x1, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) connect$pppoe(r3, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) r4 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01b94f00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000380)={r9, 0x3f}, 0x8) setsockopt$inet_udp_int(r4, 0x11, 0x32, &(0x7f0000000280)=0x8, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r11, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x24}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$BLKRAGET(r13, 0x1263, &(0x7f00000003c0)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 07:42:21 executing program 5 (fault-call:1 fault-nth:1): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000040)=0x2000) 07:42:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000040)={0x53, 0x7, 0xcf, 0x5, 0x8, 0x7fffffff}) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r5 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000240)='kfyring&-\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) write$binfmt_aout(r6, &(0x7f0000000bc0)={{0xa0cb19740a7f83b4, 0x9, 0x6, 0x37a, 0x1a5, 0x401, 0x26b, 0x3}, "a7463b6088e92f9a2dc6f5d667d3f1a954db340faa524b9e4c833be87538c2f03e5f434ab1fd806ca66c5d4d4de117ae240e1ce78213379dcd7255efa841c99ca69d19ca8814eaad77fab30a3760e9281d4f5f630b9d9a4fb98cc246d589227632021d0f4762bdacb517c7c009f3a460e38670284cdbbdb3a5d0e7a7c83e0814b786780c94f3f3856ba946b0b8580d11", [[], [], [], [], [], [], [], [], []]}, 0x9b0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60e1861fb4", 0xffffffffffffff3d}], 0x1, r5) r7 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)="27483bb8dcc3d302", 0x8, 0xfffffffffffffffe) r8 = request_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='hash\x00', 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r5, r7, r8}, &(0x7f0000000300)=""/218, 0xda, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) 07:42:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) [ 232.979964][ T9860] FAULT_INJECTION: forcing a failure. [ 232.979964][ T9860] name failslab, interval 1, probability 0, space 0, times 1 07:42:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_USE_CARRIER={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x800) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f00000002c0)=0x80000000) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000c70}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xdc, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x825}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x24048070}, 0x40000) 07:42:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x1f, 0x1f, 0x3, 0x0, 0x4, 0xe90c3d52c67ade9b, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x4}, 0x1, 0x5, 0x0, 0x5, 0x6, 0x6, 0x29}, 0x0, 0xe, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={0x4f}, 0x8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 233.082051][ T9860] CPU: 1 PID: 9860 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 233.091032][ T9860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.101094][ T9860] Call Trace: [ 233.104408][ T9860] dump_stack+0x197/0x210 [ 233.108753][ T9860] should_fail.cold+0xa/0x15 [ 233.113482][ T9860] ? fault_create_debugfs_attr+0x180/0x180 [ 233.119426][ T9860] ? ___might_sleep+0x163/0x2c0 [ 233.124297][ T9860] __should_failslab+0x121/0x190 [ 233.129259][ T9860] should_failslab+0x9/0x14 [ 233.133761][ T9860] __kmalloc+0x2e0/0x770 [ 233.138004][ T9860] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 233.138079][ T9860] ? ext4_find_extent+0x76e/0x9d0 [ 233.138097][ T9860] ext4_find_extent+0x76e/0x9d0 [ 233.138117][ T9860] ext4_ext_map_blocks+0x1dc/0x3ac0 [ 233.138137][ T9860] ? mark_held_locks+0xf0/0xf0 [ 233.138156][ T9860] ? ext4_ext_release+0x10/0x10 [ 233.169069][ T9860] ? __kasan_check_write+0x14/0x20 [ 233.174199][ T9860] ? down_read+0x109/0x430 [ 233.178749][ T9860] ? down_read_killable+0x490/0x490 [ 233.183957][ T9860] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.190212][ T9860] ? ext4_es_lookup_extent+0x426/0xd40 [ 233.195681][ T9860] ? find_held_lock+0x35/0x130 [ 233.200484][ T9860] ext4_da_get_block_prep+0xab5/0x1210 [ 233.205957][ T9860] ? ext4_block_write_begin+0x15a0/0x15a0 [ 233.211704][ T9860] ? do_raw_spin_unlock+0x178/0x270 [ 233.216931][ T9860] ? _raw_spin_unlock+0x28/0x40 [ 233.221789][ T9860] ? create_empty_buffers+0x5fc/0x8d0 [ 233.227187][ T9860] ext4_block_write_begin+0x649/0x15a0 [ 233.229982][ T9874] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 233.232686][ T9860] ? ext4_block_write_begin+0x15a0/0x15a0 [ 233.232710][ T9860] ? other_inode_match+0xb10/0xb10 [ 233.232733][ T9860] ? ___might_sleep+0x163/0x2c0 [ 233.256443][ T9860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.262704][ T9860] ext4_da_write_begin+0x5b3/0xc70 [ 233.267926][ T9860] ? ext4_write_begin+0xdc0/0xdc0 [ 233.272945][ T9860] ? copyin+0x150/0x150 [ 233.272962][ T9860] ? __mark_inode_dirty+0x3d1/0x1390 07:42:22 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 233.272983][ T9860] generic_perform_write+0x23b/0x540 [ 233.273005][ T9860] ? __mnt_drop_write_file+0x31/0x40 [ 233.282430][ T9860] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 233.282445][ T9860] ? down_write+0xdf/0x150 [ 233.282464][ T9860] ? file_modified+0x85/0xa0 [ 233.293004][ T9860] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.293024][ T9860] ext4_buffered_write_iter+0x1fe/0x460 [ 233.293044][ T9860] ext4_file_write_iter+0x20d/0x1770 [ 233.316311][ T9860] ? ext4_dio_supported+0x630/0x630 [ 233.316330][ T9860] ? __kasan_check_read+0x11/0x20 [ 233.316346][ T9860] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.316359][ T9860] ? iov_iter_init+0xee/0x220 [ 233.316380][ T9860] new_sync_write+0x4d3/0x770 [ 233.343695][ T9860] ? new_sync_read+0x800/0x800 [ 233.357756][ T9872] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock [ 233.367042][ T9860] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 233.367067][ T9860] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 233.367087][ T9860] __vfs_write+0xe1/0x110 [ 233.367104][ T9860] vfs_write+0x268/0x5d0 [ 233.367122][ T9860] ksys_write+0x14f/0x290 [ 233.367137][ T9860] ? __ia32_sys_read+0xb0/0xb0 [ 233.367153][ T9860] ? do_syscall_64+0x26/0x760 [ 233.367167][ T9860] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.367187][ T9860] ? do_syscall_64+0x26/0x760 [ 233.380934][ T9860] __x64_sys_write+0x73/0xb0 [ 233.380955][ T9860] do_syscall_64+0xfa/0x760 [ 233.403250][ T9860] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.403262][ T9860] RIP: 0033:0x45a659 [ 233.403288][ T9860] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.432804][ T9860] RSP: 002b:00007f4e9e543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 233.432819][ T9860] RAX: ffffffffffffffda RBX: 00007f4e9e543c90 RCX: 000000000045a659 [ 233.432828][ T9860] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 07:42:22 executing program 5 (fault-call:1 fault-nth:2): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) [ 233.432837][ T9860] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.432846][ T9860] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e9e5446d4 [ 233.432854][ T9860] R13: 00000000004c7130 R14: 00000000004e26b8 R15: 0000000000000004 [ 233.433362][ T27] audit: type=1800 audit(1573803742.360:70): pid=9877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16675 res=0 [ 233.564567][ T9885] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 07:42:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.advise\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1c}, r4}, 0x14) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000380)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x171042, 0x189) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) finit_module(0xffffffffffffffff, &(0x7f0000000500)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', 0x1) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)={0xaa, 0x1}) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r7, 0x0) write$P9_RWALK(r7, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0xff37, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0x5, 0x287, 0xba5b0c25d5a707c9, {0x7f, 0x7, 0x4a8, 0x7}}) sendfile(r3, r2, &(0x7f0000000340), 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000140)={0x9, 0x2, 0x3}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) [ 233.730112][ T9892] FAULT_INJECTION: forcing a failure. [ 233.730112][ T9892] name failslab, interval 1, probability 0, space 0, times 0 [ 233.743203][ T9892] CPU: 0 PID: 9892 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 233.752151][ T9892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.762232][ T9892] Call Trace: [ 233.765540][ T9892] dump_stack+0x197/0x210 [ 233.769884][ T9892] should_fail.cold+0xa/0x15 [ 233.774489][ T9892] ? fault_create_debugfs_attr+0x180/0x180 [ 233.780316][ T9892] __should_failslab+0x121/0x190 [ 233.785263][ T9892] should_failslab+0x9/0x14 [ 233.789785][ T9892] kmem_cache_alloc+0x47/0x710 [ 233.794562][ T9892] ? __kasan_check_write+0x14/0x20 [ 233.799680][ T9892] ? do_raw_write_lock+0x124/0x290 [ 233.804803][ T9892] __es_insert_extent+0x2cc/0xf20 [ 233.809842][ T9892] ext4_es_insert_extent+0x2d2/0xa70 [ 233.815139][ T9892] ? ext4_es_scan_clu+0xe0/0xe0 [ 233.819996][ T9892] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 233.825979][ T9892] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.832253][ T9892] ? ext4_es_find_extent_range+0x131/0x660 [ 233.838058][ T9892] ext4_ext_put_gap_in_cache+0xfe/0x150 [ 233.838073][ T9892] ? ext4_rereserve_cluster+0x240/0x240 [ 233.838086][ T9892] ? ext4_find_extent+0x76e/0x9d0 [ 233.838104][ T9892] ? ext4_find_extent+0x6a6/0x9d0 [ 233.838126][ T9892] ext4_ext_map_blocks+0x1930/0x3ac0 [ 233.864482][ T9892] ? ext4_ext_release+0x10/0x10 [ 233.869356][ T9892] ? __kasan_check_write+0x14/0x20 [ 233.874473][ T9892] ? down_read+0x109/0x430 [ 233.878901][ T9892] ? down_read_killable+0x490/0x490 [ 233.884108][ T9892] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.890358][ T9892] ? ext4_es_lookup_extent+0x426/0xd40 [ 233.895832][ T9892] ? find_held_lock+0x35/0x130 [ 233.900601][ T9892] ext4_da_get_block_prep+0xab5/0x1210 [ 233.906065][ T9892] ? ext4_block_write_begin+0x15a0/0x15a0 [ 233.911793][ T9892] ? do_raw_spin_unlock+0x178/0x270 [ 233.916979][ T9892] ? _raw_spin_unlock+0x28/0x40 [ 233.921813][ T9892] ? create_empty_buffers+0x5fc/0x8d0 [ 233.927170][ T9892] ext4_block_write_begin+0x649/0x15a0 [ 233.932614][ T9892] ? ext4_block_write_begin+0x15a0/0x15a0 [ 233.938340][ T9892] ? other_inode_match+0xb10/0xb10 [ 233.943447][ T9892] ? ___might_sleep+0x163/0x2c0 [ 233.948289][ T9892] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.954513][ T9892] ext4_da_write_begin+0x5b3/0xc70 [ 233.959614][ T9892] ? ext4_write_begin+0xdc0/0xdc0 [ 233.965136][ T9892] ? copyin+0x150/0x150 [ 233.969271][ T9892] ? __mark_inode_dirty+0x3d1/0x1390 [ 233.974561][ T9892] generic_perform_write+0x23b/0x540 [ 233.979837][ T9892] ? __mnt_drop_write_file+0x31/0x40 [ 233.985109][ T9892] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 233.993155][ T9892] ? down_write+0xdf/0x150 [ 233.997569][ T9892] ? file_modified+0x85/0xa0 [ 234.002140][ T9892] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.008362][ T9892] ext4_buffered_write_iter+0x1fe/0x460 [ 234.013889][ T9892] ext4_file_write_iter+0x20d/0x1770 [ 234.019161][ T9892] ? ext4_dio_supported+0x630/0x630 [ 234.024356][ T9892] ? __kasan_check_read+0x11/0x20 [ 234.029363][ T9892] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.035584][ T9892] ? iov_iter_init+0xee/0x220 [ 234.040248][ T9892] new_sync_write+0x4d3/0x770 [ 234.044911][ T9892] ? new_sync_read+0x800/0x800 [ 234.049669][ T9892] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 234.056083][ T9892] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 234.061355][ T9892] __vfs_write+0xe1/0x110 [ 234.065671][ T9892] vfs_write+0x268/0x5d0 [ 234.069899][ T9892] ksys_write+0x14f/0x290 [ 234.074220][ T9892] ? __ia32_sys_read+0xb0/0xb0 [ 234.078972][ T9892] ? do_syscall_64+0x26/0x760 [ 234.083635][ T9892] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.089704][ T9892] ? do_syscall_64+0x26/0x760 [ 234.094386][ T9892] __x64_sys_write+0x73/0xb0 [ 234.098965][ T9892] do_syscall_64+0xfa/0x760 [ 234.103455][ T9892] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.109424][ T9892] RIP: 0033:0x45a659 07:42:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:22 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 234.113320][ T9892] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.132903][ T9892] RSP: 002b:00007f4e9e543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 234.141301][ T9892] RAX: ffffffffffffffda RBX: 00007f4e9e543c90 RCX: 000000000045a659 [ 234.149252][ T9892] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 [ 234.157203][ T9892] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 234.165303][ T9892] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e9e5446d4 [ 234.173269][ T9892] R13: 00000000004c7130 R14: 00000000004e26b8 R15: 0000000000000004 07:42:23 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 07:42:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xd422, 0x800) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {0x2}, 0x0, 0x0}, 0x0, 0x236, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0xe42, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x2000000000000009) close(r4) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 07:42:23 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:42:23 executing program 5 (fault-call:1 fault-nth:3): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:23 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket(0x15, 0x80005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) socket(0x10, 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0xffffffffffffff41, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fadvise64(r1, 0x2, 0xfffffffffffffffa, 0x5) clock_gettime(0x0, 0x0) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 234.593483][ T27] audit: type=1800 audit(1573803743.680:71): pid=9898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16627 res=0 07:42:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff9c}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:42:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.advise\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1c}, r4}, 0x14) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000380)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x171042, 0x189) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) finit_module(0xffffffffffffffff, &(0x7f0000000500)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', 0x1) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000580)={0xaa, 0x1}) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r7, 0x0) write$P9_RWALK(r7, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0xff37, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0x5, 0x287, 0xba5b0c25d5a707c9, {0x7f, 0x7, 0x4a8, 0x7}}) sendfile(r3, r2, &(0x7f0000000340), 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000140)={0x9, 0x2, 0x3}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) [ 234.718922][ T9921] FAULT_INJECTION: forcing a failure. [ 234.718922][ T9921] name failslab, interval 1, probability 0, space 0, times 0 [ 234.731683][ T9921] CPU: 1 PID: 9921 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 234.740706][ T9921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.750761][ T9921] Call Trace: [ 234.754066][ T9921] dump_stack+0x197/0x210 [ 234.758413][ T9921] should_fail.cold+0xa/0x15 [ 234.763020][ T9921] ? fault_create_debugfs_attr+0x180/0x180 [ 234.768846][ T9921] __should_failslab+0x121/0x190 [ 234.773793][ T9921] should_failslab+0x9/0x14 [ 234.778309][ T9921] kmem_cache_alloc+0x47/0x710 [ 234.783084][ T9921] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 234.788811][ T9921] ? ext4_es_can_be_merged+0x1a3/0x2a0 [ 234.794277][ T9921] ? do_raw_write_lock+0x124/0x290 [ 234.799404][ T9921] __es_insert_extent+0x2cc/0xf20 [ 234.804450][ T9921] ext4_es_insert_delayed_block+0x1f9/0x580 [ 234.810352][ T9921] ? ext4_is_pending+0x220/0x220 [ 234.815295][ T9921] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 234.820851][ T9921] ? _raw_spin_unlock+0x28/0x40 [ 234.825708][ T9921] ? ext4_da_reserve_space+0x100/0x570 [ 234.831181][ T9921] ext4_da_get_block_prep+0x755/0x1210 [ 234.836654][ T9921] ? ext4_block_write_begin+0x15a0/0x15a0 [ 234.842386][ T9921] ? do_raw_spin_unlock+0x178/0x270 [ 234.847587][ T9921] ? _raw_spin_unlock+0x28/0x40 [ 234.852438][ T9921] ? create_empty_buffers+0x5fc/0x8d0 [ 234.857820][ T9921] ext4_block_write_begin+0x649/0x15a0 [ 234.863297][ T9921] ? ext4_block_write_begin+0x15a0/0x15a0 [ 234.869036][ T9921] ? other_inode_match+0xb10/0xb10 [ 234.874239][ T9921] ? ___might_sleep+0x163/0x2c0 [ 234.879095][ T9921] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.885347][ T9921] ext4_da_write_begin+0x5b3/0xc70 [ 234.890475][ T9921] ? ext4_write_begin+0xdc0/0xdc0 [ 234.895499][ T9921] ? copyin+0x150/0x150 [ 234.899655][ T9921] ? __mark_inode_dirty+0x3d1/0x1390 [ 234.904951][ T9921] generic_perform_write+0x23b/0x540 [ 234.910240][ T9921] ? __mnt_drop_write_file+0x31/0x40 [ 234.915544][ T9921] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 234.923629][ T9921] ? down_write+0xdf/0x150 [ 234.928050][ T9921] ? file_modified+0x85/0xa0 [ 234.932645][ T9921] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.938893][ T9921] ext4_buffered_write_iter+0x1fe/0x460 [ 234.944447][ T9921] ext4_file_write_iter+0x20d/0x1770 [ 234.949741][ T9921] ? ext4_dio_supported+0x630/0x630 [ 234.954947][ T9921] ? __kasan_check_read+0x11/0x20 [ 234.959976][ T9921] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.966219][ T9921] ? iov_iter_init+0xee/0x220 [ 234.970906][ T9921] new_sync_write+0x4d3/0x770 [ 234.975606][ T9921] ? new_sync_read+0x800/0x800 [ 234.980380][ T9921] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 234.986543][ T9921] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 234.991835][ T9921] __vfs_write+0xe1/0x110 [ 234.996176][ T9921] vfs_write+0x268/0x5d0 [ 235.000428][ T9921] ksys_write+0x14f/0x290 [ 235.004761][ T9921] ? __ia32_sys_read+0xb0/0xb0 [ 235.009535][ T9921] ? do_syscall_64+0x26/0x760 [ 235.014220][ T9921] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.020312][ T9921] ? do_syscall_64+0x26/0x760 [ 235.024996][ T9921] __x64_sys_write+0x73/0xb0 [ 235.029597][ T9921] do_syscall_64+0xfa/0x760 [ 235.034115][ T9921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.040018][ T9921] RIP: 0033:0x45a659 [ 235.043918][ T9921] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:42:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff9c}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:42:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x105, 0x6}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, 0xfffffffffffffffe, 0x0) socketpair(0x18, 0x6, 0x0, &(0x7f0000000480)={0x0, 0x0}) socket$kcm(0x29, 0x2, 0x0) close(r3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000300)='./file0\x00', 0x0, 0x7c748b30da3649ba}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000aa000000aaffffffff00b11a0200000003000085020000000b0000000300000044ec00ff138a0d00000004000000070000001000000003000000a40d0000000000000100b5000000000004000000020000000e0000000200000f020000000700000000000000080000000400000002000000010000805d4f0e00000001000005010000030100000002000000060000000000000020000003000000000100000001e4dcbb34000000070000000000000e01000000000000000000007c0000008431095e13d0ed4a4de995c45f8601ecb229730ac25c"], &(0x7f00000000c0)=""/28, 0xc8, 0x1c, 0x1}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x1, 0xd4, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r7, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r8}, 0xc) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r8, 0xffffffff}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r9, 0x4001, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x1d8, 0x7f, 0x1, 0x3, 0x7, 0x0, 0x2, 0x8000, 0x1c2b615ae69cf32c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x300a5, 0x80000000, 0x3, 0x0, 0x5, 0x754, 0x20}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$tipc(r12, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe7f}], 0x1}, 0x0) [ 235.063527][ T9921] RSP: 002b:00007f4e9e543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 235.071947][ T9921] RAX: ffffffffffffffda RBX: 00007f4e9e543c90 RCX: 000000000045a659 [ 235.079924][ T9921] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 [ 235.087900][ T9921] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.095870][ T9921] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e9e5446d4 [ 235.103837][ T9921] R13: 00000000004c7130 R14: 00000000004e26b8 R15: 0000000000000004 07:42:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb904024865160b00030040000000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) 07:42:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x105, 0x6}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, 0xfffffffffffffffe, 0x0) socketpair(0x18, 0x6, 0x0, &(0x7f0000000480)={0x0, 0x0}) socket$kcm(0x29, 0x2, 0x0) close(r3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000300)='./file0\x00', 0x0, 0x7c748b30da3649ba}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000aa000000aaffffffff00b11a0200000003000085020000000b0000000300000044ec00ff138a0d00000004000000070000001000000003000000a40d0000000000000100b5000000000004000000020000000e0000000200000f020000000700000000000000080000000400000002000000010000805d4f0e00000001000005010000030100000002000000060000000000000020000003000000000100000001e4dcbb34000000070000000000000e01000000000000000000007c0000008431095e13d0ed4a4de995c45f8601ecb229730ac25c"], &(0x7f00000000c0)=""/28, 0xc8, 0x1c, 0x1}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x1, 0xd4, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r7, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r8}, 0xc) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r8, 0xffffffff}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r9, 0x4001, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x1d8, 0x7f, 0x1, 0x3, 0x7, 0x0, 0x2, 0x8000, 0x1c2b615ae69cf32c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x300a5, 0x80000000, 0x3, 0x0, 0x5, 0x754, 0x20}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$tipc(r12, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe7f}], 0x1}, 0x0) 07:42:24 executing program 5 (fault-call:1 fault-nth:4): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) [ 235.469856][ T9941] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 235.478478][ T27] audit: type=1800 audit(1573803744.570:72): pid=9940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16629 res=0 07:42:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 235.534919][ T9941] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 235.600831][ T9944] FAULT_INJECTION: forcing a failure. [ 235.600831][ T9944] name failslab, interval 1, probability 0, space 0, times 0 [ 235.649562][ T9944] CPU: 0 PID: 9944 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 235.658543][ T9944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.668606][ T9944] Call Trace: [ 235.671924][ T9944] dump_stack+0x197/0x210 [ 235.676272][ T9944] should_fail.cold+0xa/0x15 [ 235.680877][ T9944] ? fault_create_debugfs_attr+0x180/0x180 [ 235.686690][ T9944] ? ___might_sleep+0x163/0x2c0 [ 235.686732][ T9944] __should_failslab+0x121/0x190 07:42:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x105, 0x6}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, 0xfffffffffffffffe, 0x0) socketpair(0x18, 0x6, 0x0, &(0x7f0000000480)={0x0, 0x0}) socket$kcm(0x29, 0x2, 0x0) close(r3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000300)='./file0\x00', 0x0, 0x7c748b30da3649ba}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000aa000000aaffffffff00b11a0200000003000085020000000b0000000300000044ec00ff138a0d00000004000000070000001000000003000000a40d0000000000000100b5000000000004000000020000000e0000000200000f020000000700000000000000080000000400000002000000010000805d4f0e00000001000005010000030100000002000000060000000000000020000003000000000100000001e4dcbb34000000070000000000000e01000000000000000000007c0000008431095e13d0ed4a4de995c45f8601ecb229730ac25c"], &(0x7f00000000c0)=""/28, 0xc8, 0x1c, 0x1}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x1, 0xd4, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r7, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r8}, 0xc) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r8, 0xffffffff}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r9, 0x4001, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x1d8, 0x7f, 0x1, 0x3, 0x7, 0x0, 0x2, 0x8000, 0x1c2b615ae69cf32c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x300a5, 0x80000000, 0x3, 0x0, 0x5, 0x754, 0x20}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$tipc(r12, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe7f}], 0x1}, 0x0) [ 235.696501][ T9944] should_failslab+0x9/0x14 [ 235.701025][ T9944] kmem_cache_alloc+0x2aa/0x710 [ 235.705892][ T9944] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 235.711874][ T9944] ext4_init_io_end+0x29/0x180 [ 235.711893][ T9944] ext4_writepages+0x929/0x2f90 [ 235.711914][ T9944] ? __kasan_check_write+0x14/0x20 [ 235.711945][ T9944] ? ext4_mark_inode_dirty+0x9c0/0x9c0 [ 235.711962][ T9944] ? __kasan_check_read+0x11/0x20 [ 235.737758][ T9944] ? __lock_acquire+0x8a0/0x4a00 [ 235.737777][ T9944] ? __kasan_check_read+0x11/0x20 07:42:24 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@utf8='utf8'}, {@nls={'nls', 0x3d, 'm|cinuvt'}}]}) r0 = geteuid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r2) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f0000000540)=[{&(0x7f0000000100)="f6ee74f190719f9c0f80dec36793a3eeb374000d8236b464be0e82e14c19d4504fb581375f563558e81b64c1d4515541b5e709f4532a5d2d389cb0f62cd40ded72344b7a651e669a21380670436dce010ee88b4aec476ef01884687212e52566ad11a6dbfa55f4a3e57095d0b25c01f87030e41d8387463f04c877a82d4ca702ed0b0090d091185126ec1e", 0x8b, 0x1fa6}, {&(0x7f00000001c0)="c92918eff3bf396ac93d02afeaa0ee77a80214993817b46b940511b2070a01ad29dfa30c206d83d52f7d0864b6b082e7bcc406655bdfeba9fea26ec7e54244e73b49b41acc65829f0b0f248127990d069dade29e86b61250aae8b84988f8bd61e64246a08f0d8702176493d4944fa1bc", 0x70, 0xa69}, {&(0x7f0000000240)="d7a769330626f7aa9ebb50067329cc4bca585d0d6c97fb885eae0fb36bed992f8d4392c3e211a3ce17635e1ab7cf412661bb88ecdf29d3c215a01cfe2ac04dfb1611f9288188bdc0a8b8fb0ef481943eca38da26a16234488270f0e1f7cfc0280a5f371529f77eb59793b2ef9c22ccd8c94f4cf7b6c9db3e91a2bb36fc7467de101f72c0bf359bba7d579aef86c2b4c20d617cc570d67453b02775f924063f10eaa27bdfa393ebb4259f2bd538fc9bee71348e623ae41a89e0b1244e52aafa44472e60a7fbbba72903b57c5794f5b69bb59a62ad80526306", 0xd8}, {&(0x7f0000000340)="e5647987fd6669dd4e67cef13995e1e351850ebd89a4f59a01561ba975b0e9f7acf891502ca8d9ef8549062f196d161e095030d4157903678c355289c521f053d10b07075267861e139230635cf02f2680833686625718213d5782eed7758ac86094b9767a4529843353c3b4f880794b44ea8a028a992124cc41867c63a2977047b3cb465c5c55c6f25605523dfacc2010de8b97966c5f4f66d1fc558741f26382c0d343a02114f714da4198e80a0a61da135b9ad7df25d0bcf284c7dd5c55c3c3ab99ab690cdfc68dd7189a87df4a6ced21907d76349836d125ba", 0xdb, 0x10000}, {&(0x7f0000000440)="11ea81231f52585a519af9ade85048be3138140dce162151bd21436bc30c9e3d0c1d497b7bf5ba0f14c98978de954e1975740e6cf2e8a0e5a5a42ae7f5038d19be37ced43d0d77892c4be067ff10af42d213", 0x52, 0x1}], 0x10000, &(0x7f00000005c0)={[{@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'GPL'}}, {@fsname={'fsname', 0x3d, '*!md5sum'}}, {@euid_lt={'euid<', r0}}, {@uid_eq={'uid', 0x3d, r2}}, {@permit_directio='permit_directio'}]}) 07:42:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) [ 235.737802][ T9944] ? wbc_attach_and_unlock_inode+0x515/0xa00 [ 235.737818][ T9944] ? find_held_lock+0x35/0x130 [ 235.737842][ T9944] ? ext4_mark_inode_dirty+0x9c0/0x9c0 [ 235.737858][ T9944] do_writepages+0xfa/0x2a0 [ 235.737873][ T9944] ? do_writepages+0xfa/0x2a0 07:42:25 executing program 5 (fault-call:1 fault-nth:5): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) [ 235.737893][ T9944] ? page_writeback_cpu_online+0x20/0x20 [ 235.737912][ T9944] ? do_raw_spin_unlock+0x178/0x270 [ 235.737929][ T9944] ? _raw_spin_unlock+0x28/0x40 07:42:25 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 235.737944][ T9944] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 235.737958][ T9944] ? wbc_attach_and_unlock_inode+0x637/0xa00 [ 235.737977][ T9944] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 235.737992][ T9944] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 235.738022][ T9944] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 235.738041][ T9944] file_write_and_wait_range+0x175/0x210 [ 235.738057][ T9944] ext4_sync_file+0x466/0x1590 [ 235.738072][ T9944] ? ext4_getfsmap+0x940/0x940 [ 235.738090][ T9944] vfs_fsync_range+0x141/0x230 [ 235.738109][ T9944] ext4_buffered_write_iter+0x30a/0x460 [ 235.738126][ T9944] ext4_file_write_iter+0x20d/0x1770 [ 235.738148][ T9944] ? ext4_dio_supported+0x630/0x630 [ 235.738166][ T9944] ? __kasan_check_read+0x11/0x20 [ 235.738180][ T9944] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 235.738194][ T9944] ? iov_iter_init+0xee/0x220 [ 235.738213][ T9944] new_sync_write+0x4d3/0x770 [ 235.738230][ T9944] ? new_sync_read+0x800/0x800 [ 235.738253][ T9944] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 235.738275][ T9944] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 235.738301][ T9944] __vfs_write+0xe1/0x110 [ 235.738319][ T9944] vfs_write+0x268/0x5d0 [ 235.738339][ T9944] ksys_write+0x14f/0x290 [ 235.738356][ T9944] ? __ia32_sys_read+0xb0/0xb0 [ 235.738373][ T9944] ? do_syscall_64+0x26/0x760 [ 235.738387][ T9944] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.738401][ T9944] ? do_syscall_64+0x26/0x760 [ 235.738421][ T9944] __x64_sys_write+0x73/0xb0 [ 235.738437][ T9944] do_syscall_64+0xfa/0x760 [ 235.738456][ T9944] entry_SYSCALL_64_after_hwframe+0x49/0xbe 07:42:25 executing program 5 (fault-call:1 fault-nth:6): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000040)="4cea", 0x2) 07:42:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0xffff) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000280)=0x5, 0x4) write(r1, &(0x7f0000000040)="22000000b84367689e6db736ff652186979f4000000000002cf57cba48c1cb65d145", 0x22) bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0x5, 0x1, 0x0, 0x3}, 0x6) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1ff, 0x4) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) [ 235.738467][ T9944] RIP: 0033:0x45a659 [ 235.738482][ T9944] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.738490][ T9944] RSP: 002b:00007f4e9e543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 235.738505][ T9944] RAX: ffffffffffffffda RBX: 00007f4e9e543c90 RCX: 000000000045a659 [ 235.738513][ T9944] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 [ 235.738522][ T9944] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.738530][ T9944] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e9e5446d4 [ 235.738539][ T9944] R13: 00000000004c7130 R14: 00000000004e26b8 R15: 0000000000000004 [ 235.958475][ T27] audit: type=1800 audit(1573803745.050:73): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16626 res=0 [ 235.988064][ T9960] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 236.019921][ T9960] ntfs: (device loop3): parse_options(): NLS character set m|cinuvt not found. Using previous one utf8. [ 236.019935][ T9960] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 236.073801][ T9967] FAULT_INJECTION: forcing a failure. [ 236.073801][ T9967] name failslab, interval 1, probability 0, space 0, times 0 [ 236.073820][ T9967] CPU: 1 PID: 9967 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 236.073829][ T9967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.073835][ T9967] Call Trace: [ 236.073856][ T9967] dump_stack+0x197/0x210 [ 236.073876][ T9967] should_fail.cold+0xa/0x15 [ 236.073893][ T9967] ? fault_create_debugfs_attr+0x180/0x180 [ 236.073913][ T9967] ? ___might_sleep+0x163/0x2c0 [ 236.073933][ T9967] __should_failslab+0x121/0x190 [ 236.073948][ T9967] should_failslab+0x9/0x14 [ 236.073962][ T9967] kmem_cache_alloc+0x2aa/0x710 [ 236.073986][ T9967] ext4_init_io_end+0x29/0x180 [ 236.074003][ T9967] ext4_writepages+0x9ec/0x2f90 [ 236.074020][ T9967] ? __kasan_check_write+0x14/0x20 [ 236.074047][ T9967] ? ext4_mark_inode_dirty+0x9c0/0x9c0 [ 236.074059][ T9967] ? __kasan_check_read+0x11/0x20 [ 236.074082][ T9967] ? __kasan_check_read+0x11/0x20 [ 236.074097][ T9967] ? wbc_attach_and_unlock_inode+0x515/0xa00 [ 236.074111][ T9967] ? find_held_lock+0x35/0x130 [ 236.074130][ T9967] ? ext4_mark_inode_dirty+0x9c0/0x9c0 [ 236.074149][ T9967] do_writepages+0xfa/0x2a0 [ 236.074163][ T9967] ? do_writepages+0xfa/0x2a0 [ 236.074182][ T9967] ? page_writeback_cpu_online+0x20/0x20 [ 236.074198][ T9967] ? do_raw_spin_unlock+0x178/0x270 [ 236.074212][ T9967] ? _raw_spin_unlock+0x28/0x40 [ 236.074226][ T9967] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.074237][ T9967] ? wbc_attach_and_unlock_inode+0x637/0xa00 [ 236.074254][ T9967] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 236.074269][ T9967] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 236.074295][ T9967] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 236.074312][ T9967] file_write_and_wait_range+0x175/0x210 [ 236.074326][ T9967] ext4_sync_file+0x466/0x1590 [ 236.074339][ T9967] ? ext4_getfsmap+0x940/0x940 [ 236.074355][ T9967] vfs_fsync_range+0x141/0x230 [ 236.074372][ T9967] ext4_buffered_write_iter+0x30a/0x460 [ 236.074388][ T9967] ext4_file_write_iter+0x20d/0x1770 [ 236.074406][ T9967] ? ext4_dio_supported+0x630/0x630 [ 236.074423][ T9967] ? __kasan_check_read+0x11/0x20 [ 236.074436][ T9967] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.074447][ T9967] ? iov_iter_init+0xee/0x220 [ 236.074464][ T9967] new_sync_write+0x4d3/0x770 [ 236.074480][ T9967] ? new_sync_read+0x800/0x800 [ 236.074500][ T9967] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 236.074520][ T9967] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 236.074538][ T9967] __vfs_write+0xe1/0x110 [ 236.074553][ T9967] vfs_write+0x268/0x5d0 [ 236.074570][ T9967] ksys_write+0x14f/0x290 [ 236.074586][ T9967] ? __ia32_sys_read+0xb0/0xb0 [ 236.074602][ T9967] ? do_syscall_64+0x26/0x760 [ 236.074614][ T9967] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.074626][ T9967] ? do_syscall_64+0x26/0x760 [ 236.074644][ T9967] __x64_sys_write+0x73/0xb0 [ 236.074660][ T9967] do_syscall_64+0xfa/0x760 [ 236.074675][ T9967] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.074686][ T9967] RIP: 0033:0x45a659 [ 236.074699][ T9967] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:42:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x105, 0x6}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, 0xfffffffffffffffe, 0x0) socketpair(0x18, 0x6, 0x0, &(0x7f0000000480)={0x0, 0x0}) socket$kcm(0x29, 0x2, 0x0) close(r3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000300)='./file0\x00', 0x0, 0x7c748b30da3649ba}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000aa000000aaffffffff00b11a0200000003000085020000000b0000000300000044ec00ff138a0d00000004000000070000001000000003000000a40d0000000000000100b5000000000004000000020000000e0000000200000f020000000700000000000000080000000400000002000000010000805d4f0e00000001000005010000030100000002000000060000000000000020000003000000000100000001e4dcbb34000000070000000000000e01000000000000000000007c0000008431095e13d0ed4a4de995c45f8601ecb229730ac25c"], &(0x7f00000000c0)=""/28, 0xc8, 0x1c, 0x1}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x1, 0xd4, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r7, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r8}, 0xc) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r8, 0xffffffff}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47, 0x0, r9, 0x4001, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) gettid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x1d8, 0x7f, 0x1, 0x3, 0x7, 0x0, 0x2, 0x8000, 0x1c2b615ae69cf32c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x300a5, 0x80000000, 0x3, 0x0, 0x5, 0x754, 0x20}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$tipc(r12, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c7be064c6d822bb0749d2162168821484ab78f906cb990167a2f9e19a33be2086dd55e54cb8b6dbcd6d1cc9b4c828472d55db6f175547f73db54d142f290ef99e8e26f2c6ebc7a53bfe31fe1eb2ac6a13dd0081debcc346cc0d3407ff158bc48a314a18b7fa781e32b66f9eaa792031567fa8d5c33fd85ebf85af958ef84c0c69f2bc3f842bff08b4b3112a6ac24a78c9476f15d40de489e50fb5e426167a10739db436cb1a63f5e7b3baf7c21c3506d3021c487ce4625f66a18468c89c3a9c94c7c1c2676e1f21a26bc393cf83e7bdf9bf66c2e9dd080574e1a80fe152124e5191c9367f22b4a712322986165964ccc2b016f0fc52e69d009a2f9fc13f344153f17bcebf937f59714f44dfdc11e69c7216cdb4f4d2143222e41d7415b3ef52e45477f62def841cea29c6258a2a2d8c7895712c51025ed7fd5d68bf8aa5a96fbbba98090dac42ad69522f47288af9f6f7acd2406c42706a940300ab41a59488966dc63f4ce8a6e6e7b18c1cf7b3e5013441ad0d7f201343e4a64da2cd513782877cb35d00f2113147ec4d7410971968daa76b1b9ad115c9ef6e8fe6abeb8b372806dbccb26f504f3fb8fb26c97fc6dcc7091f2f940e76fc121b39f215cb5ee96383b0ad5dcb2f7671e1d75612b3992a8bfd9ef25545b75845991f64a26c87a8abbdde668be3e6fb8ebdc31e73eb4eafda15215e0b545907a86c0fa3d5f1af4cf096cd7ec9c31dd57851203a2ce0c4cfecefe63e43ec9335f00fe3195965d0602bdf0fb36a8b4c6a538f18c002895f4d33968901c0228fbbfd250ae07075c9c3d8e3233027ca1ba82586797b9c3fd5c256c9562789f4393908ecba4bbd26a49672d71098198efe77b3661a2114c3b919330e67cd0ae6e90d88e1922750b6d36bde8926f9c635fbe0b1016f016af69965d762ebcab348ea4fe695007c9e1f91b8f7019a3206627751c8216dae9857569f152888ba8876b51d5d73bffb3c5544500e1121d72a0d2ca9b382bae36c36fdb5680b5973ec3529eefc2077654f5ec0021d473c221d544d6c0b56c48926ece451f01bd3b2746f6ccb0a44a2e934eefbc24c8f4ced796e4941bb6363d2bf0af8834e0dde49632c228477fcbae8d6667c5996aeb14eac620e35a1b3a3b29c4122c91f92a2f9917291c04cfb9ef91215d8b0dffccd082474c9a2ee26ab2139d4428c74efd41f820d671b4255253abad18028b4d19715ba084eaa884dcc975da4c316ac3f8c056a2dc1215bd1db2fd504169e6dab0494bc8e02d4374f061c517d424b0050b678fb240df83d19c0f9a71465541f706cf976f6f653a216dc290698158864c941067577cc0b54c8ccae532de0ec0ddc67d4a22f5c9dcee990b7ae21567991bb1fa1f83d51114f00248735a3b884311b695a65fe6671db499588fd69c79baa8962d6f4331e3dda9b3d7075b2240d58cbe88521c4bfab84066a6b69fbcbc3cb6cbf", 0xe7f}], 0x1}, 0x0) [ 236.074707][ T9967] RSP: 002b:00007f4e9e543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 236.074719][ T9967] RAX: ffffffffffffffda RBX: 00007f4e9e543c90 RCX: 000000000045a659 [ 236.074727][ T9967] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 [ 236.074733][ T9967] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 236.074741][ T9967] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e9e5446d4 [ 236.074749][ T9967] R13: 00000000004c7130 R14: 00000000004e26b8 R15: 0000000000000004 07:42:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) 07:42:25 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@utf8='utf8'}, {@nls={'nls', 0x3d, 'm|cinuvt'}}]}) r0 = geteuid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r2) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f0000000540)=[{&(0x7f0000000100)="f6ee74f190719f9c0f80dec36793a3eeb374000d8236b464be0e82e14c19d4504fb581375f563558e81b64c1d4515541b5e709f4532a5d2d389cb0f62cd40ded72344b7a651e669a21380670436dce010ee88b4aec476ef01884687212e52566ad11a6dbfa55f4a3e57095d0b25c01f87030e41d8387463f04c877a82d4ca702ed0b0090d091185126ec1e", 0x8b, 0x1fa6}, {&(0x7f00000001c0)="c92918eff3bf396ac93d02afeaa0ee77a80214993817b46b940511b2070a01ad29dfa30c206d83d52f7d0864b6b082e7bcc406655bdfeba9fea26ec7e54244e73b49b41acc65829f0b0f248127990d069dade29e86b61250aae8b84988f8bd61e64246a08f0d8702176493d4944fa1bc", 0x70, 0xa69}, {&(0x7f0000000240)="d7a769330626f7aa9ebb50067329cc4bca585d0d6c97fb885eae0fb36bed992f8d4392c3e211a3ce17635e1ab7cf412661bb88ecdf29d3c215a01cfe2ac04dfb1611f9288188bdc0a8b8fb0ef481943eca38da26a16234488270f0e1f7cfc0280a5f371529f77eb59793b2ef9c22ccd8c94f4cf7b6c9db3e91a2bb36fc7467de101f72c0bf359bba7d579aef86c2b4c20d617cc570d67453b02775f924063f10eaa27bdfa393ebb4259f2bd538fc9bee71348e623ae41a89e0b1244e52aafa44472e60a7fbbba72903b57c5794f5b69bb59a62ad80526306", 0xd8}, {&(0x7f0000000340)="e5647987fd6669dd4e67cef13995e1e351850ebd89a4f59a01561ba975b0e9f7acf891502ca8d9ef8549062f196d161e095030d4157903678c355289c521f053d10b07075267861e139230635cf02f2680833686625718213d5782eed7758ac86094b9767a4529843353c3b4f880794b44ea8a028a992124cc41867c63a2977047b3cb465c5c55c6f25605523dfacc2010de8b97966c5f4f66d1fc558741f26382c0d343a02114f714da4198e80a0a61da135b9ad7df25d0bcf284c7dd5c55c3c3ab99ab690cdfc68dd7189a87df4a6ced21907d76349836d125ba", 0xdb, 0x10000}, {&(0x7f0000000440)="11ea81231f52585a519af9ade85048be3138140dce162151bd21436bc30c9e3d0c1d497b7bf5ba0f14c98978de954e1975740e6cf2e8a0e5a5a42ae7f5038d19be37ced43d0d77892c4be067ff10af42d213", 0x52, 0x1}], 0x10000, &(0x7f00000005c0)={[{@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'GPL'}}, {@fsname={'fsname', 0x3d, '*!md5sum'}}, {@euid_lt={'euid<', r0}}, {@uid_eq={'uid', 0x3d, r2}}, {@permit_directio='permit_directio'}]}) [ 236.894373][ T9979] FAULT_INJECTION: forcing a failure. [ 236.894373][ T9979] name failslab, interval 1, probability 0, space 0, times 0 [ 236.922670][ T9979] CPU: 1 PID: 9979 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 236.931644][ T9979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.941703][ T9979] Call Trace: [ 236.945009][ T9979] dump_stack+0x197/0x210 [ 236.949360][ T9979] should_fail.cold+0xa/0x15 [ 236.953964][ T9979] ? fault_create_debugfs_attr+0x180/0x180 [ 236.959793][ T9979] ? ___might_sleep+0x163/0x2c0 [ 236.965701][ T9979] __should_failslab+0x121/0x190 [ 236.970675][ T9979] should_failslab+0x9/0x14 [ 236.970694][ T9979] kmem_cache_alloc+0x2aa/0x710 [ 236.970710][ T9979] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 236.970736][ T9979] ext4_alloc_io_end_vec+0x2a/0x1d0 [ 236.970764][ T9979] ext4_writepages+0x17a4/0x2f90 [ 236.970804][ T9979] ? ext4_mark_inode_dirty+0x9c0/0x9c0 [ 236.970820][ T9979] ? __kasan_check_read+0x11/0x20 [ 236.970853][ T9979] ? wbc_attach_and_unlock_inode+0x515/0xa00 [ 236.970872][ T9979] ? find_held_lock+0x35/0x130 [ 236.970892][ T9979] ? ext4_mark_inode_dirty+0x9c0/0x9c0 [ 236.970908][ T9979] do_writepages+0xfa/0x2a0 [ 236.970923][ T9979] ? do_writepages+0xfa/0x2a0 [ 236.970944][ T9979] ? page_writeback_cpu_online+0x20/0x20 [ 236.970962][ T9979] ? do_raw_spin_unlock+0x178/0x270 [ 236.970979][ T9979] ? _raw_spin_unlock+0x28/0x40 [ 236.970993][ T9979] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.971007][ T9979] ? wbc_attach_and_unlock_inode+0x637/0xa00 [ 236.971026][ T9979] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 236.971042][ T9979] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 236.971071][ T9979] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 236.971090][ T9979] file_write_and_wait_range+0x175/0x210 [ 236.971107][ T9979] ext4_sync_file+0x466/0x1590 [ 236.971122][ T9979] ? ext4_getfsmap+0x940/0x940 [ 236.971139][ T9979] vfs_fsync_range+0x141/0x230 [ 236.971158][ T9979] ext4_buffered_write_iter+0x30a/0x460 [ 236.971176][ T9979] ext4_file_write_iter+0x20d/0x1770 [ 236.971197][ T9979] ? ext4_dio_supported+0x630/0x630 [ 236.971216][ T9979] ? __kasan_check_read+0x11/0x20 [ 236.971230][ T9979] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.971244][ T9979] ? iov_iter_init+0xee/0x220 [ 236.971263][ T9979] new_sync_write+0x4d3/0x770 [ 236.971280][ T9979] ? new_sync_read+0x800/0x800 [ 236.971303][ T9979] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 236.971326][ T9979] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 236.971348][ T9979] __vfs_write+0xe1/0x110 [ 236.971366][ T9979] vfs_write+0x268/0x5d0 [ 236.971386][ T9979] ksys_write+0x14f/0x290 [ 236.971403][ T9979] ? __ia32_sys_read+0xb0/0xb0 [ 236.971420][ T9979] ? do_syscall_64+0x26/0x760 [ 236.971435][ T9979] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.971449][ T9979] ? do_syscall_64+0x26/0x760 [ 236.971469][ T9979] __x64_sys_write+0x73/0xb0 [ 236.971486][ T9979] do_syscall_64+0xfa/0x760 [ 236.971504][ T9979] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.971516][ T9979] RIP: 0033:0x45a659 [ 236.971531][ T9979] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.971539][ T9979] RSP: 002b:00007f4e9e543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 236.971553][ T9979] RAX: ffffffffffffffda RBX: 00007f4e9e543c90 RCX: 000000000045a659 [ 236.971561][ T9979] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 [ 236.971568][ T9979] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 236.971577][ T9979] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e9e5446d4 [ 236.971585][ T9979] R13: 00000000004c7130 R14: 00000000004e26b8 R15: 0000000000000004 [ 237.007150][ T27] audit: type=1800 audit(1573803746.100:74): pid=9985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16687 res=0 [ 237.046921][ T8796] kobject: 'loop3' (0000000040fc102a): kobject_uevent_env [ 237.046966][ T8796] kobject: 'loop3' (0000000040fc102a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 237.080976][ T9979] kasan: CONFIG_KASAN_INLINE enabled [ 237.081010][ T9979] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 237.081030][ T9979] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 237.081045][ T9979] CPU: 0 PID: 9979 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191113 #0 [ 237.081052][ T9979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.081074][ T9979] RIP: 0010:ext4_writepages+0x17fa/0x2f90 [ 237.081088][ T9979] Code: ff ff e8 69 6e b0 ff 48 8b 85 30 fe ff ff 48 8b 8d 00 fe ff ff 48 8d 78 10 48 89 fa 48 c1 ea 03 0f b6 89 c2 00 00 00 48 d3 e3 <42> 80 3c 2a 00 0f 85 be 16 00 00 48 89 58 10 48 c7 c0 c8 07 c5 89 [ 237.081095][ T9979] RSP: 0018:ffff88805fb5f5d0 EFLAGS: 00010246 [ 237.081106][ T9979] RAX: fffffffffffffff4 RBX: 0000000000000000 RCX: 000000000000000c [ 237.081114][ T9979] RDX: 0000000000000000 RSI: ffffffff8205c40d RDI: 0000000000000004 [ 237.081122][ T9979] RBP: ffff88805fb5f800 R08: 0000000000000000 R09: ffffed1015d06b7d [ 237.081130][ T9979] R10: ffffed1015d06b7c R11: ffff8880ae835be3 R12: ffff888215e9e000 [ 237.081138][ T9979] R13: dffffc0000000000 R14: 00000000000007ff R15: ffff888093daf808 [ 237.081148][ T9979] FS: 00007f4e9e544700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 237.081157][ T9979] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.081164][ T9979] CR2: 0000000020000000 CR3: 000000009c5a6000 CR4: 00000000001406f0 [ 237.081176][ T9979] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.081184][ T9979] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 237.081188][ T9979] Call Trace: [ 237.081213][ T9979] ? ext4_mark_inode_dirty+0x9c0/0x9c0 [ 237.081228][ T9979] ? __kasan_check_read+0x11/0x20 [ 237.081249][ T9979] ? wbc_attach_and_unlock_inode+0x515/0xa00 [ 237.081264][ T9979] ? find_held_lock+0x35/0x130 [ 237.081280][ T9979] ? ext4_mark_inode_dirty+0x9c0/0x9c0 [ 237.081295][ T9979] do_writepages+0xfa/0x2a0 [ 237.081308][ T9979] ? do_writepages+0xfa/0x2a0 [ 237.081325][ T9979] ? page_writeback_cpu_online+0x20/0x20 [ 237.081339][ T9979] ? do_raw_spin_unlock+0x178/0x270 [ 237.081353][ T9979] ? _raw_spin_unlock+0x28/0x40 [ 237.081366][ T9979] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.081378][ T9979] ? wbc_attach_and_unlock_inode+0x637/0xa00 [ 237.081393][ T9979] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 237.081406][ T9979] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 237.081427][ T9979] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 237.081440][ T9979] file_write_and_wait_range+0x175/0x210 [ 237.081452][ T9979] ext4_sync_file+0x466/0x1590 [ 237.081465][ T9979] ? ext4_getfsmap+0x940/0x940 [ 237.081478][ T9979] vfs_fsync_range+0x141/0x230 [ 237.081492][ T9979] ext4_buffered_write_iter+0x30a/0x460 [ 237.081506][ T9979] ext4_file_write_iter+0x20d/0x1770 [ 237.081521][ T9979] ? ext4_dio_supported+0x630/0x630 [ 237.081535][ T9979] ? __kasan_check_read+0x11/0x20 [ 237.081547][ T9979] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.081559][ T9979] ? iov_iter_init+0xee/0x220 [ 237.081572][ T9979] new_sync_write+0x4d3/0x770 [ 237.081585][ T9979] ? new_sync_read+0x800/0x800 [ 237.081602][ T9979] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 237.081618][ T9979] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 237.081633][ T9979] __vfs_write+0xe1/0x110 [ 237.081653][ T9979] vfs_write+0x268/0x5d0 [ 237.081668][ T9979] ksys_write+0x14f/0x290 [ 237.081682][ T9979] ? __ia32_sys_read+0xb0/0xb0 [ 237.081697][ T9979] ? do_syscall_64+0x26/0x760 [ 237.081710][ T9979] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.081723][ T9979] ? do_syscall_64+0x26/0x760 [ 237.081738][ T9979] __x64_sys_write+0x73/0xb0 [ 237.081752][ T9979] do_syscall_64+0xfa/0x760 [ 237.081766][ T9979] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.081776][ T9979] RIP: 0033:0x45a659 [ 237.081789][ T9979] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.081796][ T9979] RSP: 002b:00007f4e9e543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 237.081808][ T9979] RAX: ffffffffffffffda RBX: 00007f4e9e543c90 RCX: 000000000045a659 [ 237.081816][ T9979] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000003 [ 237.081823][ T9979] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 237.081830][ T9979] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e9e5446d4 [ 237.081838][ T9979] R13: 00000000004c7130 R14: 00000000004e26b8 R15: 0000000000000004 [ 237.081849][ T9979] Modules linked in: [ 237.081866][ T9979] ---[ end trace 6095199113946b4a ]--- [ 237.081881][ T9979] RIP: 0010:ext4_writepages+0x17fa/0x2f90 [ 237.081893][ T9979] Code: ff ff e8 69 6e b0 ff 48 8b 85 30 fe ff ff 48 8b 8d 00 fe ff ff 48 8d 78 10 48 89 fa 48 c1 ea 03 0f b6 89 c2 00 00 00 48 d3 e3 <42> 80 3c 2a 00 0f 85 be 16 00 00 48 89 58 10 48 c7 c0 c8 07 c5 89 [ 237.081900][ T9979] RSP: 0018:ffff88805fb5f5d0 EFLAGS: 00010246 [ 237.081910][ T9979] RAX: fffffffffffffff4 RBX: 0000000000000000 RCX: 000000000000000c [ 237.081918][ T9979] RDX: 0000000000000000 RSI: ffffffff8205c40d RDI: 0000000000000004 [ 237.081926][ T9979] RBP: ffff88805fb5f800 R08: 0000000000000000 R09: ffffed1015d06b7d [ 237.081934][ T9979] R10: ffffed1015d06b7c R11: ffff8880ae835be3 R12: ffff888215e9e000 [ 237.081948][ T9979] R13: dffffc0000000000 R14: 00000000000007ff R15: ffff888093daf808 [ 237.082027][ T9979] FS: 00007f4e9e544700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 237.082035][ T9979] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.082043][ T9979] CR2: 0000000020000000 CR3: 000000009c5a6000 CR4: 00000000001406f0 [ 237.082053][ T9979] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.082060][ T9979] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 237.082066][ T9979] Kernel panic - not syncing: Fatal exception [ 237.083345][ T9979] Kernel Offset: disabled [ 237.953234][ T9979] Rebooting in 86400 seconds..