[ 34.845285][ T26] audit: type=1800 audit(1551235819.091:27): pid=7339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 34.870400][ T26] audit: type=1800 audit(1551235819.091:28): pid=7339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.773013][ T26] audit: type=1800 audit(1551235820.071:29): pid=7339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 35.793948][ T26] audit: type=1800 audit(1551235820.071:30): pid=7339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2019/02/27 02:50:30 fuzzer started 2019/02/27 02:50:33 dialing manager at 10.128.0.26:36339 2019/02/27 02:50:34 syscalls: 1 2019/02/27 02:50:34 code coverage: enabled 2019/02/27 02:50:34 comparison tracing: enabled 2019/02/27 02:50:34 extra coverage: extra coverage is not supported by the kernel 2019/02/27 02:50:34 setuid sandbox: enabled 2019/02/27 02:50:34 namespace sandbox: enabled 2019/02/27 02:50:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/27 02:50:34 fault injection: enabled 2019/02/27 02:50:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/27 02:50:34 net packet injection: enabled 2019/02/27 02:50:34 net device setup: enabled 02:52:46 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'stack ', 'procvboxnet0\x00'}, 0x13) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) getsockname$packet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000200)={0x119c, 0xc3, 0x6, {}, 0x7f, 0x2}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000280)={'bond0\x00', 0x400}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x200) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0x10, 0x0, 0x4}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000340)={0x1, 0x5, 0x4}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000400)={0x1, &(0x7f00000003c0), 0x1, r0, 0x1}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000440)) r1 = socket(0x2, 0x2, 0x2) clock_settime(0x7, &(0x7f0000000480)) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000004c0)=""/204) ioctl$RTC_UIE_OFF(r0, 0x7004) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000005c0)={0x0, 0x56, "92952d367af0e77ff929a67e8cb0cb27f4c0f4b4653357cc88901c5de3ae38d726a461bab6818881f7a7b3b6071b33c2db84494044fe898b47eb450225a37b46a0e233002371228b06806dee9b36950c832b157c2a64"}, &(0x7f0000000640)=0x5e) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000680)={r2, 0x1}, &(0x7f00000006c0)=0x8) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000700)={'bcsh0\x00', 0x6}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000740)={0x1, r0}) connect$rds(r0, &(0x7f0000000780)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000007c0)={0x2, 0x9, 0x9, 0x22, 0x8, 0x7, 0x7f, 0x80, 0x7f, 0x1}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000800)=@assoc_value={r3, 0x8}, 0x8) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000840)) ioctl$RTC_PIE_OFF(r0, 0x7006) syzkaller login: [ 182.477741][ T7504] IPVS: ftp: loaded support on port[0] = 21 02:52:46 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0}, &(0x7f0000001140)=0xc) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="1c0b2596f1c1503eccf4e4da8d104720d0832bae62607d0bbd9a6602969c7a4de8b6523f5c751d1fee71912ef711206ad0732502516fb1b7a3ff5dff485979de0862a39ed4792994e938a0a6f8e82fe83c10d4c89b5f93da347472ab96db92dd6e26cf4c8aaf9678efb83abf3be82b3a76be40fda0708b1eaad80744f8d48d015fae930a87b951e14f1bccb55bdc03a746400582d1cc2678023ed0f82b855aedc418cf86f1f2204cfcdaa571cddd3038687c7ea37b1e34961787e1069749aa458ae7702450fcf49dfd2ec2e9a8d6534b43b21a5ebb5cec23bf3592f44f28fc8b5968226ec0e78c701b2f85c6ce09863047c436d9011a86f361086480d0a1a8bbfb5ab2c1995a2c3ef5f3671f8e78050d73e37fd82b90688d38888a273a72e1ff2631a8b4c46d12af84678777eae511b95fdf9fb82a92173816cbd1c16dafdc415cff7f5cd8ab4991ac537bc85a1d9e8a3aaee43e2b220e46c40af699307d895c20cb9690be0a7638acabd0d1e7047ea47c46998377e0260dda37786e760178fc276f4d75e305846ba27ae8bc066ba3cc04fe73205e525be02d776faffac160f480b2d50fffaad2805a57f5ac3187245f5ad87d3933b7e6d2fcba4f58780bede3769e9e4169f33c37e48d6dd0e7b5da996c3624d2e127b20f2dc4521dbaaccd1bc0a6ff5ac12cbfafa3f6ba4bd9f12b8dcf44e04ad1dde26912bcb37f1e7724c00537573ae8a23ee110f4821f44228fe30f560be327bdc09359cb7d312e2396a22c95ff1c8b849cd8c3a085be8ffc738be981654a7b213a31d0b55ca71e6b4e493cc5eadd56f134254cbc7859e37ebe63e2ea53941253f678cd4aa5138cc9bfbb956044d6ff7b60da3aa9e483a9779d5adf4b79f9f03b1533d313ad676e6152675acf86f6f99400157f6c667080976b49704d719fe494bc276aff7a31157f4aab2ea79c479a88e64519ce1e679829aa9c04557b706e928406f4cc038c87c46493852a2507e9ca2fd68b37798b41a44664a2b69b3eb1f512e70febd165a474b73948ff41ab8b3309012af979adfabd54135bc628d126e8a5c2ee73efe6d034deefa59ecbd13df22ade44b82e805c4faf8c3c84dad3581c385668f2fb1969ef671aca7f7a5bdf1c5bbec11bb52508816fda5547f3ba7977a75c0d5695d4e78c88cdf40bf0263207915561557b2ab0a49c960e739eecf7dde5952eb03d48fa8b39babd95acedef3f91eb6b346a348b91d7339f1439706768099963c4d01ef58b76c48c88003e6603eb999b5a8b974c801bb146fa88b08910cd16e0502dd3205cd8c848efa94a4b2d26687ae6c8d54eb409855a13e6c76aa8ceab4f0f674ee42186ca689be6397ae5cb31b2c59eea910669e1da1fae9ce80fd70a0d04a6f08cb9a06ed4f02b7f443560b462f8a8d7d14740bb38bc20a0fee713367999a9746f5ab2d4c630d5287bf869ff1ae41f216df59339c823d7ff8824c427999310a68c4a32252adbc644c795531de3d6c2e2cf4388d451ef525c82922b888213396fd2d69c308054a1b5e739274a53c7a16ec6121a5712d456c2041471a41214d59aa1d465a2cd66ad868f36bef58ab1d0816a8a6e4910c879d4abafd2ebb7e8669958223404c89e31c4f40340cd39e883601b69176046f2d37b5fa035bb4ff801a9039bca577730d7dfa1bd3619d359a91151debfbbb39c84bc9d41a6f3b320f9549e0e709fe59feae543ca830854349211c6827c6615e294d77490189e455f2c0c4ce36dc3b16016a731e825567773742687f80211bc468f1014005dcbb4dc29be571bf36f63d404ba28e42c2c049801419d19f7b62a42a044bb00ff5dcc1d70a7e6d2881964ed2ac1c9b8fa505e131f514bd3aed5dbc61a7739d97c6309b53c6657867dd1d3929ade908b945682fcc1332d26e9f8f6a925c79e8dfb15be42ad72a3a401c0f6dea694b42ef3b55c409531ea5160a226a83906a3c78c27e885cb3a70d2a539c98b2458f0066d94066d0e6e1ac7fc894bbc59ab3c9c604e23cebd6aeca3360b6c37180583f1f69611cb22b14e9f31d8ca151dcfbc865364ca10a1a49c8b997d505f8973fb2f2d11281e5485e676410fb41e0f514d4c64e6cd2452889c3c4609ee1520fada5f2ab4f8d0f7798d6795b3be3a119fb7feff06a6a547958260c14a016590da3e3a69d7b17db2777261a14d83499c6e63f6907c3b6ce6e66324e35f51107b1b298631b1236b0802ad4fb46239128913d0a0c308540503ab0bec4183c507455ead998ddf5cb18d0dae9841b58df43298c6a3c20ef02b70308ddffbb029cbd1a1c0088c15f9de641b6836dec9e3cedd2fb879558c496de7227b1d768a7deced009bf6e570fdaa689a7ef9a6f6281be7a7eb1c8fefa83fdce044b7f87cdeed7240e463e7b316c53d837d07fa49e0c3f91c19f59508aae665c486b342ff3e789cac067b7cdd169b910c2e0bd4a946c9333522ce1ae5fa8eb7aca71b7a0aade6e304558e199dcf50846df2b39d8dfbc191809a0f1b79adfa7afb1557bf0ce49519b35ced18d25f50b69974411c74e685222e1ce42d1cf7abd15186e30086ec6d2fe039e6ffe4b0ce7dac68e08af942e5e7f0ac422477104f7854e61b1266c34fbabbfbf6f73a7cc92b8ba40dfdfdc95518595f0b6542bc856fe429a108a48a91af5b7df2d0c6a6f16d0e4a859626f3ca108ca1bf6559336a864aeef05043b70e8fa6e8b3c9b49f68bf32f52af25250986426da185aee253a10c020fbca7a89c3f97733807211eb69720a072eb0ee2604b511cde079a6f6c338e0287fc7f0278657ae4b0caaf2493f184f15e65668a7777f3f7492a26463e1d602ded4449d356a22243b9062215208fdd274a4a4c6c706911fa1b5dc3d6c8dbb711128bf09c414c6147291a62c44cfabc99a472f8a220265d63ab052e3e201f452240dbf6dd470f81e5d4af6553b4c30b8c7c8f2b4a4fcbf7c2c9dcdcd09035719e9afe9790f63e0c250d6f71d4708c905bc7bcfd1a0d4ef71bafbfd9ddfc35fadec6557fe6359305693c8e316bf6efde246caef8cee270012520e6f0b328dd8d0322de5e8366ee53912d37089c43b6c3499a353895541216046abbb1eb9a214ca1e37adb85996f712c068f7b6a0b347be5861b1586fbc5bbf1bf58e633d5c9a00ea02dfd9baf7a575195af672845adfa0170749abbe04b61027a199f4603061946d8c71d35595781a365903a00fcc7b54fb85ca6db91c120e40cb7f0a612fe8428a6c2082b33a4776838868f202aa1039780b729fccbd31e00908995013aa94327cdc466d03beae6b51b78d687f740d235ef9b7053708a51aec782ff0e4f2f9d8d341d2a09a8801140b463b9c1d8e7149cd863ce43aa0e37bd26b4fa417c103df5c7c87b466b9874c5fd2cd5cee955dd3ef08d93e8385874c3bc0e5dac191bf84c64651dcfa1d0739f951f220dab03940b0bc2727ce1d5f927c374a81d83c90524fac0916d90ffc1d563de637e7e42eb8d81b35770d72ef561d25aab33c1097716060063be91e17d9b2ebbc3555aa6ae4868028d2a3ca8347347fb429dd0aa4cd90674a00b94eaa9ec3f055385c1f6357be5fdec26cbabb5333904829da1f8c9b50c5005430b394458eb3dd6b74d43aef703a5b4686684b1557fc2e5eb63a8a39b840fc9926246b7cedb4fae3902bfaaa19d245eee582fe22fef41bf0495576ecf7a397ec6f5a2ce1aa4e9982f9e1c46d7c78079aa72ca7a3c9e783a829d90082728c9001f901b5560c78989474c38a9e268b06a9b6cc8fc2fcb2b6b05ee2e882e1ae75aeae7ba3e59631162027f24a874cb8fbf5d9b99934d6c61efc2331c923f09a36368aaee0b06873549289a2424dce1e7da9eac881b61854dbc6fb46921a1e2f1998d03dc8821f003c6a223af3de3c50ecf462e9316ae722f7efc22d7b9c126b685f418904961aa40879654a3e3d70e3f1a041dbaef1497f0f0fdb70ea828e6c17385863cd7cbb2b47e9dc22dee4fd011d6f108c73b03a1d161ac70ed424f25013153e2cdd656f4d6fb3b896daa14101ebbb9ddc34931d86a85a14f1bf67368ba69b835d9d347c01942bbcc5a97271c210500981686dac2a59fbb2e2234eda9dfabbd4eea32b2c32da86523a12788ee42b5cbf2ae2bf5ea6c8ab3e08f5077b6df90a686538e179891a35256b05467b98b3acb65396905ec622fb1220ca1dc91e59967ddacda47a12623c8b947a96a92d7f71d76e29b21cb8176b548d819ec956d3e4637215e189e6b1ca5c581a8122f86d9c1e588a034305dbfdfbe1beb9248d2ce6126a232abbda42d19ffc6d2c593992377da11b80ce6525e1b6f69d8ee97af9cbb03df9042f30b6f6f30929c29dc3e324aa48baeba266df83f974943f45043c078e2865269bf7526cc531f25ba41b23b7e0c27312e424774cbd5d646b098b02a509487af88473be057a77497ec7144d13563fb0d1c5c52a6f4b4960f937721640039ec7f7218996cdcfecd2948836e481231f03fa285b9191c0dd73cbb98b7d52802aa6cf74598958d739b20edac15cde8c668836d5957a648a9b57fdea13852306e23441dff8481bdcd78e4695d0b900c2257d978cfeba8c168b17ec233a2e78728dc4362ab44c8b2edf2ba82acf0089b0f33511933f970fac44dafb3098a61c18c23e20355a2503ef45690a72208305a0ab9efaf1dad76603691f5ec68f701de55d5184f322f7af84f8436bac6723e49331f312590bf6b23d862348f2b75cb46272cadaecded001bdec52d08f32f99ff1bf924d4893e7149940ce05c60d7a6441e4598db6ed9ddd96fc9ad54ffb2c4380b83ac4779382997664f9d7eade4ca67723bc6cfc0cae0792292d5efa55e127cc774e021438a45ddba410c4e59c4c22ad01857348970e4a279b7fb5cca5471b2eb5bec4551cb39d4a96a0e999815ddf3c2a9b04386ac03729340dc9bffa638fa56f50e16b38f3fafd002569e4908c8def6651aaca67840dc62904a5d04e96eda2544c22dcf3608b9424e7a61524da68eee9d4ae9bae75bc7ab28b5694e4445c6fae529ce757553823ba633229cbb601e06e50180c541762fa7dffc98b4500488b0f0f6d3c0b8e4c3c05970cc17f4b8657a8127cf80ad5520a5708454060547b0cec760edfc7dccbe37ba5775ebb190b0a14ea4e288b658611066c273e5945f7055c6527f3dcce53d3338a844f49c6dc8179bc69f42d8a76a29f27979bce03f7ee310e5ed2db8fa77b26697362375c6f50329deaf966a4698fceffb5e008542ce420136998c0e4cca78b078840ce4a5063a8ad423713212e15931467fde794b31fedfb60c962da0b808a2e453bd53a672d6c66716b0206c2e7cf95ae9fc812afadf36079055cf845ea3af4bd314ea117184924c17b654c37c44732c168710366cf761fa9431512ff58d2b0756919084b3fa4ef329430723210b201f903e2cc79265e05dd17c7e02ded126a2203babd73d54f453a218997bc2b67adc2dcc109fc798cbaa6bc8f198197e55339dde77c6c3e4b0dab6805cbcc114c861897e1c1b9b7a80edb29fff168ef306533b7af762a5557e15849ea8c524c169f37eb722e5a0e748c1674ebdfc7fdc6e8194ef883656ab90bfb3da2dc4d94cdf7f8a55cd74e2fe27fe57de07b3daa5dd3c6c35b6c95113eaeca56359d7bc8416056846c12cb089d6d24d5baad97930e6bff464a8e0bd7db5af76c786a6c35aee8299b1cfd06de7c6e7aa90f60e266f7947a4bebeabfb03267a91113a620e169efc0627869cfcdd60d79dd2f0396ce6530cc43c5513f", 0x1000, 0xffffffff00000000}], 0x10, &(0x7f0000001180)={[{@acl='acl'}, {@noacl='noacl'}, {@noacl='noacl'}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x80000000}}, {@acl='acl'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x34, 0x31, 0x31, 0x0, 0x0, 0x72, 0x36], 0x2d, [0x35, 0x0, 0x77, 0x62], 0x2d, [0x75, 0x77, 0x7b, 0x39], 0x2d, [0x37, 0x34, 0x0, 0x38], 0x2d, [0x37, 0x65, 0x35, 0x3b, 0x30, 0x77, 0x61, 0x34]}}}, {@hash='hash'}, {@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '/dev/cec#\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@subj_type={'subj_type'}}]}) socket$caif_stream(0x25, 0x1, 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000012c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x108}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x28, r2, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x91}, 0x44001) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000013c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000001440)=0xc) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) getuid() setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001480)=0x6c, 0x4) readahead(r0, 0x6, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000014c0), &(0x7f0000001500)=0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000001540)={{0x5, 0x9}}, 0x10) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001580), &(0x7f00000015c0)=0x4) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000001600)=""/4096, &(0x7f0000002600)=0x1000) r3 = request_key(&(0x7f0000002640)='asymmetric\x00', &(0x7f0000002680)={'syz', 0x0}, &(0x7f00000026c0)='vboxnet1\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000002700)={r3, 0x7fff, 0x101}, &(0x7f0000002740)={'enc=', 'raw', ' hash=', {'ghash\x00'}}, &(0x7f00000027c0)="272e1620d4f4fe51afab3649e177cfaf49b4b38b97c6a73846bb30b861e4495d8a234d842b70cff0352a0d8e8ef2350670a8", &(0x7f0000002800)=""/63) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000002840)='tls\x00', 0x4) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000002880)={@remote={[], 0x1}, 0xe, 'team_slave_1\x00'}) sendmsg$key(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002980)={0x2, 0xf, 0x0, 0x5, 0x208, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x11, 0x4, 0x14}, @sadb_x_sec_ctx={0x201, 0x18, 0xffffffffffffffe3, 0x7, 0x1000, "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"}]}, 0x1040}}, 0x4000) getpeername$packet(r0, &(0x7f0000003c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003cc0)=0x14) connect$can_bcm(r0, &(0x7f0000003d00)={0x1d, r4}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000003e40)={&(0x7f0000003d40)={0x1d, r4}, 0x10, &(0x7f0000003e00)={&(0x7f0000003d80)={0x2, 0x40, 0x3, {0x0, 0x7530}, {0x0, 0x2710}, {0x2, 0x3ff, 0xa3fa, 0x6}, 0x1, @canfd={{0x4, 0x3, 0x7, 0x9}, 0x37, 0x0, 0x0, 0x0, "0650b3ddc5aae037dde5aa2df4a9654fc109c9471ba9753e4f15a12615cfbbe58e3665cd898584d4fe0a19878f181a493c99868ca3f7fff8c0bdb29457044b2d"}}, 0x80}, 0x1, 0x0, 0x0, 0x44000}, 0x0) utimes(&(0x7f0000003e80)='./file0\x00', &(0x7f0000003ec0)={{}, {0x0, 0x2710}}) r5 = semget$private(0x0, 0x0, 0x238) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000003f00)=""/4096) write$FUSE_WRITE(r0, &(0x7f0000004f00)={0x18, 0x0, 0x5, {0x484}}, 0x18) [ 182.577612][ T7504] chnl_net:caif_netlink_parms(): no params data found [ 182.661137][ T7504] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.687862][ T7504] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.696229][ T7504] device bridge_slave_0 entered promiscuous mode [ 182.713077][ T7507] IPVS: ftp: loaded support on port[0] = 21 [ 182.717813][ T7504] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.726073][ T7504] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.734130][ T7504] device bridge_slave_1 entered promiscuous mode [ 182.756963][ T7504] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.767603][ T7504] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:52:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x0, 0x30}, &(0x7f0000000100)=0xc) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r3, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4054}, 0x2ceb406af7def43a) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f0000000300)) ftruncate(r5, 0xfffffffffffffff8) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000740)={@remote, @loopback, 0x0}, &(0x7f0000000780)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000900)={{{@in=@rand_addr=0x3, @in=@empty, 0x4e20, 0xffff, 0x4e24, 0x7, 0xa, 0x20, 0x80, 0xc, r6, r7}, {0x4, 0x3a, 0x0, 0x400, 0x7ff, 0x41e, 0x5, 0x1}, {0x7, 0x4, 0xfff}, 0x39c80, 0x6e6bb1, 0x3, 0x1, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3503, 0x3, 0x3, 0x2, 0xb0, 0xffffffffffffffce, 0x7}}, 0xe8) r8 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x81, 0x8000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000a40)={r2, 0x5, 0x1c0000000000}, &(0x7f0000000a80)=0x8) sysinfo(&(0x7f0000000ac0)=""/191) sendmsg$tipc(r4, &(0x7f0000000d80)={&(0x7f0000000b80)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x2, 0x4}}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="623266eb4a7bf828af64894a29b6268db43a54818fb45b4600423c44d6562c33b0e1a3ea5062b39f4f71b7964501a91db89782a4d5990563609cbfef817b11b938d3a5991adc6dd70b65a2b8bd80695379d30ac8edb57e8a4c7c9cc957bd958e3680d4c39bc2c25dbbd5eee417993715b21b98ae74c1dea07ca2f7ec2f44da454b2ecefe70af8d1305b7b4042650aefc0778adfff13469eff8386cffed0937cbdc69224858a5bc945e1f83b3035e15c3a3750be65c422f1494b58e45144785b444688703bf01b35885c6d992b0fb3446bfa160c6b2868f608fa91482d6ff89b7e6e5bacf63781bda2e852836101e488e4c5d8feb5ac3dfd4d6187ee0", 0xfc}], 0x1, &(0x7f0000000d00)="b9d414083ed6d5fbb6e880eab83a667495ac456d4c8c4c0457452d4f683e0ef707749ba57b0a8f000182e24fd3c28d50af4543b6145941e0ee3d937c389c43c7cbe411d49ed374ebe93485502e99fe48735dd8c20808fe6982e3f81245fd078104fcb09926dd963aef36dbd872665e8953dd06aa9fbf0d042a63c3", 0x7b, 0x8000}, 0x810) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000dc0)="d652bada3b8797fe33f8c1ad5f965f3fc53ef339de5d8f8e5ea384eef287729cefa82ac99e5080ea800dc8c776c6d4c08d511806ffd83d135e1c6ccecfc5ffb59d5e18927f5f258cc00e810c93e94de2d56c5febfd9760253ef79a5b295776c097bd92b7f1d46c2c991c2d6f8d5bf5cc9abac8ccd86d687aa9aa7fcb13b3a8f079968d3b2441bbed30ee89d9b5a5b3dac7910a9390c4b5c5ee695f4d67a8cf1ee3c03fdc87603a5788fd7c65d09019b3298bb55d77388e6b3cb21523a792044af52efa5a4b1f1c2035cf18a8c1245295617ada49233d0130aecd0c2e22c86b8bbcbb597d3f4e8224977d2b7ab22e9e9a0f6bf7c7560c525e5c76e2fa09eb599d") r9 = dup3(r5, r0, 0x80000) getpeername$inet6(r8, &(0x7f0000000ec0), &(0x7f0000000f00)=0x1c) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000f80)='team\x00') sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000001300)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000012c0)={&(0x7f0000000fc0)={0x2c4, r10, 0x700, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x2a8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0xc4f6, 0x7fff, 0x5}, {0x93, 0x3, 0x15d, 0x9}, {0x2, 0x7, 0x0, 0x8001}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x5, 0x5, 0x0, 0x1f}, {0x8, 0x70, 0x4, 0x5}, {0x6ef, 0x1, 0xfffffffffffffe3a, 0x1}, {0x401, 0xb4, 0x10000, 0x1}, {0xbbb, 0x1, 0x4, 0xab}, {0x0, 0x80, 0xfff, 0x4b}, {0x1ff, 0x163e, 0x6, 0x5}, {0x400, 0x7, 0x8001, 0x7fff}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x8, 0x6, 0x9}, {0x6, 0x7, 0x7, 0x7fff}, {0x1000, 0x7, 0x80, 0x2}, {0x96, 0x3, 0x2, 0x80000001}, {0x8, 0x5, 0x6, 0x4}, {0xb80, 0xffff, 0x5, 0x3}, {0x6, 0x7, 0x0, 0x9}, {0x7, 0x4bfe, 0x9, 0x4}, {0x9, 0x2, 0x2, 0x5}]}}}]}}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x840}, 0x44000) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000001340)={0x54, "69465f471f104b78cd34df82ca8deb0323d2b6fd988e86160bebe89cc2be9020", 0x2, 0x2df4, 0x4, 0x320007, 0x2000100, 0x4}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000013c0), 0x10) r11 = syz_open_dev$loop(&(0x7f0000001400)='/dev/loop#\x00', 0x80000000, 0x101000) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000001440)) r12 = socket$pptp(0x18, 0x1, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001480)=0x0) get_robust_list(r13, &(0x7f0000001580)=&(0x7f0000001540)={&(0x7f0000001500)={&(0x7f00000014c0)}}, &(0x7f00000015c0)=0x18) poll(&(0x7f0000001600)=[{r0, 0x40}, {r0}, {r11, 0x81}, {r11, 0x42ac}, {r12, 0x8}], 0x5, 0x6) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r9, 0x10f, 0x84, &(0x7f0000001640), &(0x7f0000001680)=0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000016c0)='trusted.overlay.opaque\x00', &(0x7f0000001700)='y\x00', 0x2, 0x2) [ 182.813994][ T7504] team0: Port device team_slave_0 added [ 182.829955][ T7504] team0: Port device team_slave_1 added [ 182.914751][ T7507] chnl_net:caif_netlink_parms(): no params data found [ 182.991136][ T7504] device hsr_slave_0 entered promiscuous mode 02:52:47 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000011c0)={r6, 0x9, 0xfffffffffffffff7, 0x7}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r7 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000001280)={{0x8, 0x5, 0xfffffffffffffffd, 0xfffffffffffffffd, '\x00', 0x2}, 0x6, 0x0, 0x7, r7, 0xa, 0x401, 'syz0\x00', &(0x7f0000001200)=['syz', '/dev/vbi#\x00', 'mime_type&vmnet0].md5sum(-!GPL*\x00', '#em0{\x00', 'syz', '/dev/qat_adf_ctl\x00', 'user\x00', 'user\x00', '\xc1\xa5-vboxnet0\x97posix_acl_access#(.user\x00', 'timer0\x00'], 0x7c, [], [0x9, 0x7, 0x9, 0xffff]}) [ 183.038206][ T7504] device hsr_slave_1 entered promiscuous mode 02:52:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0xc, 0x2}, 0x14) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000140)) r3 = fcntl$getown(r1, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r2, 0x0, 0xa, &(0x7f00000001c0)='/dev/cec#\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r2, 0x0, 0xa, &(0x7f0000000180)='/dev/cec#\x00', r5}, 0x30) fcntl$setown(r6, 0x8, r3) syncfs(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0x50, &(0x7f0000000280)}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000340)={0xfffffffeffffffff, 0x1, {0xffffffffffffffff, 0x0, 0x3, 0x2, 0x200}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0xc8, "f8b493fa5edcc269f33dc3fe73b94b2014fe03222ba26198a446bb6d2fa294189863456aadf1e56c39c4a3b44e57fa4bb20aa3c9a6c233bc61597909cabb68ca5e7fa228d21a267cf23ebf2340a83d66748c86d3a1a1888920e423c87c42ad60c52cd6e25a8d5ce2f4fefb04d3b34bc3d7a1f51b12584ca2c7aa94776b556c4caea3c4c988899bcdaa9fec4776ca1f14bfd3ede5e3dc9f30848fdf251c846b56bf824ce4ec16760fee58d358f51af6ad23e165d800c5b528b38e9043bb4a7c4ac4c45291f99796f6"}, &(0x7f00000004c0)=0xd0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000500)={r7, 0x2}, 0x8) connect$l2tp(r0, &(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x4, 0x0, 0x1, 0x2, {0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @loopback}, 0xfffffffffffffffe}}}, 0x32) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000580)=0x4, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000005c0)=0xd2f4, 0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r8, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000740)={0x800, 0x0, 0x7f}) bind(r1, &(0x7f0000000780)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e20}}, 0x80) write$eventfd(r1, &(0x7f0000000800)=0x7, 0x8) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000840)) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000880)) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000008c0), 0x4) io_setup(0x6f, &(0x7f0000000900)=0x0) io_cancel(r9, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000940)="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", 0xfc, 0x0, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000a80)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000ac0)={0xa, 0x3, 0xc3, 0x5096d1d5, '\x00', 0xd714000}) write$P9_RREAD(r1, &(0x7f0000000b00)={0x3b, 0x75, 0x1, {0x30, "345e96e9529b93a199f09b17e25b84f73ad78251cef3e275781e1bb3d83ca678e29196446c0bbc4cfbc1819a86424be7"}}, 0x3b) [ 183.186260][ T7504] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.193522][ T7504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.201360][ T7504] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.208480][ T7504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.232273][ T7511] IPVS: ftp: loaded support on port[0] = 21 [ 183.243990][ T7513] IPVS: ftp: loaded support on port[0] = 21 [ 183.359826][ T7507] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.366881][ T7507] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.388644][ T7507] device bridge_slave_0 entered promiscuous mode [ 183.430459][ T7507] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.438021][ T7507] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.445855][ T7507] device bridge_slave_1 entered promiscuous mode [ 183.476349][ T7504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.488285][ T7517] IPVS: ftp: loaded support on port[0] = 21 02:52:47 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x30400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2fc, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0x1b}, 0x6ea}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x29, @rand_addr="ca7ce7d57f46d3a1d54d276e757da34d"}}}}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xee3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe71d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd9e0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd969}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @loopback, 0x10000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8bb1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}}}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18600000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x1}, 0x5) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x214, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x84f9}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x366}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x264}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff7fff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x19}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x40001}, 0x80) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000780), 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000007c0)={0x6, 0x1, 0x100, 0x0, 0x0, [], [], [], 0x7fff, 0xffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000900), &(0x7f0000000940)=0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000980), 0x4) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000009c0)={&(0x7f0000fff000/0x1000)=nil, 0x200, 0x5, 0x2, &(0x7f0000ffe000/0x2000)=nil, 0x7}) getsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r3 = semget$private(0x0, 0x1, 0x40) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000a80)=[0x5, 0xffff]) sendto$netrom(r0, &(0x7f0000000ac0)="e26815359d18b434e699f025b71a33eee379b8860d7ed9c0c5d7195b39a89c72f3a692351d8ec0b2f81abfd092e6b79599c8a274484980729c751c88f453d657c31ad334163b42d97175e92b8f3bad4c2002d8206b75ed11bcfc72070836e4b3b383170f536227a747b3f88bde151d7a9107fb8f37c7371a7bba679886141450da61c4792c938e14ca5a12b3a6e4de8ec29e8a574f84c3881a1016a680346aba325eef0b3aa17d5d7429", 0xaa, 0x20000000, &(0x7f0000000b80)={{0x3, @default, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000c00)={0x9, 0x6}) accept$packet(r0, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e40)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000e80)={r4, 0x1, 0x6, @dev={[], 0x22}}, 0x10) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000ec0)=0x171) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000f00)) poll(&(0x7f0000000fc0)=[{r0}, {r2, 0x2}], 0x2, 0x4) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000001000)={0x7f, 0x10001, 0xffffffffffffffdc}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000001040)={0x1, 0x4}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001080)={0x0, 0xfff}, &(0x7f00000010c0)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001100)=@assoc_value={r5, 0x45}, &(0x7f0000001140)=0x8) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000001180)={0x1, 0x83f, 0xf5, 0x102000, 0x2, 0x1ff}) poll(&(0x7f00000011c0)=[{r0, 0x4000}], 0x1, 0x9) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000001200)=0x6) write$P9_RXATTRWALK(r2, &(0x7f0000001240)={0xf, 0x1f, 0x1, 0x1}, 0xf) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001280)={0x80000000}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000012c0)={{0x3, 0x3, 0xff, 0x0, 0x8}, 0x7fff, 0x49}) [ 183.533924][ T7507] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.572097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.583356][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.602344][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.612843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 183.661069][ T7507] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.682781][ T7504] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.684247][ T7522] IPVS: ftp: loaded support on port[0] = 21 [ 183.708767][ T7507] team0: Port device team_slave_0 added [ 183.720302][ T7511] chnl_net:caif_netlink_parms(): no params data found [ 183.728980][ T7513] chnl_net:caif_netlink_parms(): no params data found [ 183.745540][ T7507] team0: Port device team_slave_1 added [ 183.783296][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.792270][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.800665][ T7516] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.807769][ T7516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.834097][ T7511] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.841428][ T7511] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.849308][ T7511] device bridge_slave_0 entered promiscuous mode [ 183.856633][ T7511] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.863751][ T7511] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.871480][ T7511] device bridge_slave_1 entered promiscuous mode [ 183.929523][ T7507] device hsr_slave_0 entered promiscuous mode [ 183.978182][ T7507] device hsr_slave_1 entered promiscuous mode [ 184.035864][ T7513] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.043170][ T7513] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.051745][ T7513] device bridge_slave_0 entered promiscuous mode [ 184.078806][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.087488][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.096025][ T2884] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.103070][ T2884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.110808][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.119655][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.133745][ T7511] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.142585][ T7513] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.149779][ T7513] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.157462][ T7513] device bridge_slave_1 entered promiscuous mode [ 184.195024][ T7511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.221923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.230884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.239201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.247461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.255934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.264289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.278864][ T7513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.296214][ T7511] team0: Port device team_slave_0 added [ 184.307888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.316953][ T7513] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.325847][ T7517] chnl_net:caif_netlink_parms(): no params data found [ 184.337120][ T7511] team0: Port device team_slave_1 added [ 184.366679][ T7522] chnl_net:caif_netlink_parms(): no params data found [ 184.387354][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.395934][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.410831][ T7504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.423447][ T7513] team0: Port device team_slave_0 added [ 184.457449][ T7513] team0: Port device team_slave_1 added [ 184.499515][ T7511] device hsr_slave_0 entered promiscuous mode [ 184.548186][ T7511] device hsr_slave_1 entered promiscuous mode [ 184.607164][ T7522] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.614495][ T7522] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.623395][ T7522] device bridge_slave_0 entered promiscuous mode [ 184.630741][ T7517] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.638112][ T7517] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.645975][ T7517] device bridge_slave_0 entered promiscuous mode [ 184.657007][ T7517] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.664242][ T7517] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.672152][ T7517] device bridge_slave_1 entered promiscuous mode [ 184.694345][ T7522] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.701479][ T7522] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.709693][ T7522] device bridge_slave_1 entered promiscuous mode [ 184.759381][ T7513] device hsr_slave_0 entered promiscuous mode [ 184.798031][ T7513] device hsr_slave_1 entered promiscuous mode [ 184.875594][ T7504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.887240][ T7517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.917485][ T7522] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.928209][ T7517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.948415][ T7517] team0: Port device team_slave_0 added [ 184.954982][ T7517] team0: Port device team_slave_1 added [ 184.968306][ T7522] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.986897][ T7522] team0: Port device team_slave_0 added [ 185.005083][ T7507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.034385][ T7522] team0: Port device team_slave_1 added [ 185.082027][ T7517] device hsr_slave_0 entered promiscuous mode [ 185.138391][ T7517] device hsr_slave_1 entered promiscuous mode 02:52:49 executing program 0: munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 02:52:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r1) [ 185.250304][ T7522] device hsr_slave_0 entered promiscuous mode [ 185.278515][ T7522] device hsr_slave_1 entered promiscuous mode [ 185.335345][ T7507] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.351745][ T7513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.367396][ T7508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.376029][ T7508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.399744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.410920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.419352][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.426388][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.444766][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.456848][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.466023][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.474490][ T7516] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.481580][ T7516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.493979][ T7513] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.504997][ T7511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.518192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.525883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.534003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 02:52:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000140)={r2, 0x7}) fallocate(r1, 0x20, 0x0, 0x100000000) [ 185.543479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.552291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.569761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.605754][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.613741][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.624171][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.632865][ T2884] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.639960][ T2884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.647537][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.656062][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.664337][ T2884] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.671442][ T2884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.679383][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.687921][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.696244][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:52:50 executing program 0: r0 = syz_open_procfs(0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4001, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x2000}) request_key(&(0x7f0000000000)='.dead\x00', 0x0, &(0x7f0000000340)='@\x1f\x12\x0e\x87@e\xe3\x95\x89e]\xe8\xba\xc4\x9b\x03\'\x05W%\xe3\x94A\x93A\xc8\x9d\x19\xfc\x05\xafs\x9b\"#\xe5\xc7\xe8L\x98A\xe7\xde\xa2#\x98\x11%\x06\xf7\x7f\x165\xf1E\xde\xf1\xef\'\xde\x8d\xe8\xff\xc4\xc3\xe2\x1b\xb8\xa5@O\x1f\t\xd4-b\x13\xd4.F)]\x10\x1da\\\t\x81\x1fCK\xf2\xcb\xebx\xc6\x16\xf4\x19\xc8c\x1f\xf2\xab\xf5', 0x0) close(r2) r4 = socket$inet6(0xa, 0x0, 0x8010000000000084) listen(r4, 0xd6) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) personality(0x0) getresuid(&(0x7f0000000100), 0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000640)='./file1\x00', 0x0) getgid() getresgid(&(0x7f0000000840), 0x0, &(0x7f00000008c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010004000000000002000600", @ANYRES32=0x0, @ANYBLOB="faff0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000000000"], 0x5c, 0x1) socket(0x0, 0x805, 0x0) [ 185.704994][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.713916][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.723656][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.737255][ T7507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.756428][ T7508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.771322][ T7508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.789170][ T7508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.802466][ T7511] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.826512][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.834943][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.848820][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.857557][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.873558][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.883221][ C1] hrtimer: interrupt took 33304 ns [ 185.887278][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.897057][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.905504][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.913677][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.922029][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.940767][ T7517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.955801][ T7513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.974379][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.983660][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.996855][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 02:52:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x80, 0x0, r1, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x5, 0x7, 0x4, 0x0, {0x0, 0x2710}, {0x7, 0xc, 0x3, 0x1, 0x3, 0x2, "c2466407"}, 0x1ff, 0x6, @userptr=0x100000000, 0x4}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800000100000003) [ 186.005524][ T7516] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.012611][ T7516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.047942][ T7517] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.059931][ T7507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.067366][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.082927][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.093043][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 02:52:50 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/31, 0x1f, 0x2, 0x3, 0x9, 0x7, 0x9}, 0x120) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000002c0)={0x2b, 0x238, 0x7dcba630, 0x6, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @link_local}, 0x466c396f03ed0d99) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000240)={0x3, 0x6}) r4 = dup2(r3, r1) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000280)) [ 186.105313][ T2884] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.112403][ T2884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.130284][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.138958][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.147527][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.156544][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.186716][ T7522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.206047][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.215770][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.224168][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.233012][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.242839][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.250950][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.259133][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.269086][ T7565] device lo entered promiscuous mode [ 186.278307][ T7508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.286712][ T7508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.288217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 186.300289][ T7508] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.300587][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 186.307659][ T7508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.325116][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.346745][ T7522] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.361676][ T7511] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.375061][ T7569] erofs: read_super, device -> /dev/loop1 [ 186.376727][ T7511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.386003][ T7569] erofs: options -> acl,noacl,noacl,noacl,fault_injection=0x0000000080000000,acl,fsuuid=0411 [ 186.403430][ T7569] erofs: cannot find valid erofs superblock [ 186.407765][ T7565] device lo left promiscuous mode [ 186.419185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.442397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.453097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.461614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.469953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.478443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.486767][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.493846][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.505546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.514486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.529621][ T7513] 8021q: adding VLAN 0 to HW filter on device batadv0 02:52:50 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0xffffffffffffffff, 0x4000}) [ 186.552368][ T7574] device lo entered promiscuous mode [ 186.557888][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 186.563668][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 186.594603][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.598477][ T7578] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 186.602421][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.626098][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.637484][ T7515] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.644601][ T7515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.657468][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.666430][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.680271][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 02:52:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0xffff, 0x1c8, 0x401, 0x1, 0x0, 0x8, 0xc1800, 0x8, 0xf7, 0x0, 0x4, 0x6, 0x0, 0x6, 0x4, 0x9, 0x2, 0xfff, 0x80000000, 0x1ff, 0x8, 0x0, 0x4, 0x2, 0x200, 0x0, 0x3, 0x7f, 0x800, 0x9, 0xbdba, 0x3, 0xcc1, 0x8000, 0xff, 0x5, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x800, 0x1, 0xfff, 0x8, 0x7f, 0x9, 0x200}, 0xffffffffffffff9c, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) dup3(r0, r0, 0x80000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x4c0400, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 186.689279][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.698279][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.706895][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.720670][ T7515] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.727792][ T7515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.736022][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.744798][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.753414][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.761980][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.771706][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.782158][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.791610][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.800182][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.828141][ T7574] device lo left promiscuous mode [ 186.894330][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.924370][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.933242][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.941858][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.951263][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.959837][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.968251][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.979452][ T7511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.992053][ T7517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.004433][ T7517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.013850][ T7522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.028260][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.036433][ T7571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.104571][ T7522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.115533][ T7517] 8021q: adding VLAN 0 to HW filter on device batadv0 02:52:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 02:52:51 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB='errors=recover,dmask=00000000000000000200001,case_sensitive=yes,gid']) getitimer(0x2, &(0x7f0000000000)) 02:52:51 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="c3eaaaf48b0e91456683c3318e04f25648b4ee1e1996a150e533d3047c5196e4911df6fcb042330c958246d1a848590944fdc29f1256e605e32dafe2cea5bb3afa1d7d68eaf2ec909f61c4c9c9fc5d9044fc07f20e4d5671e674da6cd84cf356f7f34c7c89c36cce1e585cf74c01f1bb4a8eca817fb23c94dc7915694f86f6230c848f8fef36630974d29b2f2558ce9298d4375a4f691b8d42819b0bd2076c3db6cad6761248e56dc6be53b63fbc3183575e"], &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1000, 0x0) 02:52:51 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000011c0)={r6, 0x9, 0xfffffffffffffff7, 0x7}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r7 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000001280)={{0x8, 0x5, 0xfffffffffffffffd, 0xfffffffffffffffd, '\x00', 0x2}, 0x6, 0x0, 0x7, r7, 0xa, 0x401, 'syz0\x00', &(0x7f0000001200)=['syz', '/dev/vbi#\x00', 'mime_type&vmnet0].md5sum(-!GPL*\x00', '#em0{\x00', 'syz', '/dev/qat_adf_ctl\x00', 'user\x00', 'user\x00', '\xc1\xa5-vboxnet0\x97posix_acl_access#(.user\x00', 'timer0\x00'], 0x7c, [], [0x9, 0x7, 0x9, 0xffff]}) 02:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = accept4(r0, &(0x7f0000000140)=@rc, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="539589fb"], &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x8001, 0x9, 0x200, 0x3, 0x7, 0x3f, 0x81, 0x0, r3}, 0x20) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r1, 0x601, 0x0, 0x0, {{}, 0x0, 0xffff800b, 0x0, {0x14}}}, 0x30}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000040)={0x2, @dev={[], 0x1b}}) 02:52:51 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101400, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@local, 0x4e22, 0x2cd51e1d, 0x4e21, 0x0, 0x2, 0x20, 0xa0, 0x3f, 0x0, r1}, {0x8, 0x4, 0x6, 0x9, 0x3ff, 0x9, 0xc7d3, 0xfffffffffffffc00}, {0x3f, 0x0, 0x3, 0x5}, 0x1, 0x6e6bb8, 0x2, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0x3f}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x15}, 0x0, 0x1, 0x2, 0x8db, 0x7f, 0xffffffff, 0xffffffffffff9ae1}}, 0xe8) socketpair$unix(0x1, 0x1000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7ebd, 0x10000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x3) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a070c1dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) [ 187.246984][ T7606] ntfs: (device loop0): parse_options(): The gid option requires an argument. [ 187.283603][ T7606] ntfs: (device loop0): parse_options(): The gid option requires an argument. 02:52:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) chroot(&(0x7f0000000000)='./file0\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x24e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x18}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x39}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x91bb3257460be264}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000000080}]}, 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x4080) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:52:51 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000011c0)={r6, 0x9, 0xfffffffffffffff7, 0x7}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r7 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000001280)={{0x8, 0x5, 0xfffffffffffffffd, 0xfffffffffffffffd, '\x00', 0x2}, 0x6, 0x0, 0x7, r7, 0xa, 0x401, 'syz0\x00', &(0x7f0000001200)=['syz', '/dev/vbi#\x00', 'mime_type&vmnet0].md5sum(-!GPL*\x00', '#em0{\x00', 'syz', '/dev/qat_adf_ctl\x00', 'user\x00', 'user\x00', '\xc1\xa5-vboxnet0\x97posix_acl_access#(.user\x00', 'timer0\x00'], 0x7c, [], [0x9, 0x7, 0x9, 0xffff]}) 02:52:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_vif\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(r0, &(0x7f0000000040)={0x200}, 0x8, 0x80800) r3 = getpid() setpriority(0x2, r3, 0x101) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") preadv(r1, &(0x7f00000017c0), 0x199, 0x2000000) 02:52:51 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xb) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) fremovexattr(0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) 02:52:51 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) getdents(r0, &(0x7f0000000040)=""/121, 0x79) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @initdev}, &(0x7f0000000200)=0xc) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x6}}, 0x18) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000180)=0x20000a, &(0x7f0000000140)=0xfffffff7) 02:52:51 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xb) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) fremovexattr(0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) 02:52:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 02:52:52 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000011c0)={r6, 0x9, 0xfffffffffffffff7, 0x7}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r7 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000001280)={{0x8, 0x5, 0xfffffffffffffffd, 0xfffffffffffffffd, '\x00', 0x2}, 0x6, 0x0, 0x7, r7, 0xa, 0x401, 'syz0\x00', &(0x7f0000001200)=['syz', '/dev/vbi#\x00', 'mime_type&vmnet0].md5sum(-!GPL*\x00', '#em0{\x00', 'syz', '/dev/qat_adf_ctl\x00', 'user\x00', 'user\x00', '\xc1\xa5-vboxnet0\x97posix_acl_access#(.user\x00', 'timer0\x00'], 0x7c, [], [0x9, 0x7, 0x9, 0xffff]}) 02:52:52 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x7f, 0x3, 0x0, {r1, r2+10000000}, 0x0, 0x101}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe97, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext={0x8000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000000, 0x4802) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) request_key(&(0x7f0000000740)='keyring\x00', 0x0, &(0x7f0000000d40)='&$\'vmnet0\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x76a) mkdir(&(0x7f0000000140)='./file0\x00', 0x4b) pread64(r4, &(0x7f0000000040)=""/10, 0xa, 0x37) 02:52:52 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)=0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) fallocate(r0, 0x0, 0x0, 0x5c0d) getpeername$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 02:52:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7d, &(0x7f0000000100), &(0x7f0000000000)=0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 02:52:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) connect$packet(r0, &(0x7f0000000a40)={0x11, 0x17, r1, 0x1, 0x6, 0x6, @random="c628a5b65f10"}, 0x14) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:52:52 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000011c0)={r6, 0x9, 0xfffffffffffffff7, 0x7}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) gettid() 02:52:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x5e0) close(r0) 02:52:52 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)=0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) fallocate(r0, 0x0, 0x0, 0x5c0d) getpeername$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 02:52:52 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x7f, 0x3, 0x0, {r1, r2+10000000}, 0x0, 0x101}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe97, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext={0x8000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000000, 0x4802) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r5, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) request_key(&(0x7f0000000740)='keyring\x00', 0x0, &(0x7f0000000d40)='&$\'vmnet0\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x76a) mkdir(&(0x7f0000000140)='./file0\x00', 0x4b) pread64(r4, &(0x7f0000000040)=""/10, 0xa, 0x37) 02:52:52 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000011c0)={r6, 0x9, 0xfffffffffffffff7, 0x7}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) 02:52:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x5e0) close(r0) 02:52:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 02:52:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/8, 0x8, 0x8, &(0x7f0000000140)) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000000)=0x7, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 02:52:52 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000011c0)={r6, 0x9, 0xfffffffffffffff7, 0x7}, 0x10) 02:52:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = shmget(0x3, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r5 = getpgid(r4) tkill(r5, 0x401) ioctl$sock_ifreq(r3, 0x8937, &(0x7f0000000240)={'hsr0\x00', @ifru_flags=0x1}) 02:52:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000040)) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x200, 0x7ff, 0x8000, 0x1, 0x3, 0x1, 0x7067, 0x9b, 0x0, 0x2, 0x340, 0x1f, 0x5, 0x6a, 0x8001}) 02:52:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x4c09, 0x496) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="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", 0x1000) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b5887200000000000000000057a2d32741000000", 0x14}], 0x1}, 0x0) 02:52:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x9) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000280)={0xdfee, 0x1f, 0x6, 0x0, 0x200000000000000}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000300)=""/161) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000f3ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a73ba15a207af03f4465561194d8fe4bf6aaad477bbc28c487cf5436d9f0f55e39877b78122521d48df75f77d106ee40adf066b3c52c7102b9e9970771fc97c4262a7bcfb80af2d7e43f71e673b5175e71064572f531db20cc06e60d682b319ff538f2ac52f80a94395731a08a27adf009c1e9fa9289479a757feaf0ab7ec1ca067ed0578e98485c244fb9ab0a421e34ced66d"], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000800)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xffffffa4]}}}}, 0x108) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x2, 0x0) 02:52:53 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) 02:52:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r1}}, {@nodevmap='nodevmap'}, {@noextend='noextend'}, {@access_client='access=client'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000001c0)={0x5, 0x0, [{0x0, 0x2, 0x4, 0x9, 0x5, 0x2, 0x5}, {0x6, 0x80000001, 0x7, 0x1, 0x1, 0x9, 0x9}, {0x2, 0x7, 0x2, 0x541, 0x6, 0xb2f, 0x100}, {0xc0000004, 0x10000, 0x1, 0x9, 0x7, 0x4, 0x7}, {0x4, 0x1ff, 0x2, 0x3, 0x1, 0x72, 0x7}]}) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000040)=""/124, &(0x7f00000000c0)=0x1e) open$dir(0x0, 0x402080, 0x41) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x483, @loopback}, 0x1c) 02:52:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0xa, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) bind$netlink(r2, &(0x7f0000177ff4), 0xc) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x8880, 0x0) fanotify_mark(r4, 0x79, 0x8000020, r5, &(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x3, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000003c0)={r6, 0x7ff, 0x4, 0x3}, 0x10) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000340), 0x2) accept$ax25(r2, &(0x7f0000000400)={{0x3, @null}, [@rose, @bcast, @netrom, @rose, @null, @rose, @bcast, @default]}, &(0x7f0000000480)=0x48) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000002c0)={0x0, 0x7}) listen(r3, 0x0) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYBLOB="0122645780637c52c5ba83361f63fb0f56c53262bbec00533451f8c378345fb6406026d64f857ff207fa9a396d67cacf04a4905e876f71b2ab2e887fffeaee0ae6973203dc71a2893257f95f75c680c0bec95721f484e2f4ad2a24281968db4312455e359e1ff6714a9dc368408a32099e"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80001, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f0000000080)='/dev/ptmx\x00', 0xa) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:52:53 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) r5 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r6, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000010c0)={0x0, r5, 0xffffffffffffff66, 0x7, 0xaa, 0x2}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r1, &(0x7f0000000040)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000080)=0x4, 0x4) 02:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000062c0)={0x0, 0x0, 0x0}, &(0x7f0000006300)=0xc) getresgid(&(0x7f0000006340), &(0x7f0000006380)=0x0, &(0x7f00000063c0)) fstat(r2, &(0x7f0000006400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r4, r5) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) recvmmsg(r2, &(0x7f0000005e80)=[{{&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001140)=""/36, 0x24}, 0x8}, {{&(0x7f0000001180)=@sco, 0xffffffffffffff20, &(0x7f0000001380)=[{&(0x7f0000001200)=""/178, 0xb2}, {&(0x7f00000012c0)=""/144, 0x90}], 0x2}, 0x9}, {{&(0x7f00000013c0)=@sco, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001440)=""/85, 0x55}, {&(0x7f00000014c0)=""/120, 0x78}, {&(0x7f0000001540)=""/240, 0xf0}, {&(0x7f0000001640)=""/29, 0x1d}, {&(0x7f0000001680)=""/17, 0x11}, {&(0x7f00000016c0)=""/36, 0x24}, {&(0x7f0000001700)=""/170, 0xaa}], 0x7, &(0x7f0000001840)=""/74, 0x4a}, 0xffffffff}, {{&(0x7f00000018c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/83, 0x53}, {&(0x7f00000019c0)=""/199, 0xc7}, {&(0x7f0000001ac0)=""/170, 0xaa}], 0x3, &(0x7f0000001bc0)=""/20, 0x14}, 0x8}, {{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001c00)=""/171, 0xab}, {&(0x7f0000001cc0)=""/139, 0x8b}, {&(0x7f0000001d80)=""/158, 0x9e}], 0x3, &(0x7f0000001e80)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002e80)=@llc, 0x80, &(0x7f0000004240)=[{&(0x7f0000002f00)=""/55, 0x37}, {&(0x7f0000002f40)}, {&(0x7f0000002f80)=""/175, 0xaf}, {&(0x7f0000003040)=""/148, 0x94}, {&(0x7f0000003100)=""/17, 0x11}, {&(0x7f0000003140)=""/239, 0xfffffe8d}, {&(0x7f0000003240)=""/4096, 0x1000}], 0xdc4, &(0x7f00000042c0)=""/74, 0x4a}, 0x7}, {{&(0x7f0000004340)=@nl=@proc, 0x80, &(0x7f0000004600), 0x4, &(0x7f0000004d00)=""/4096, 0x1000}, 0xa2}, {{&(0x7f0000004640)=@can, 0x80, &(0x7f0000005d00)=[{&(0x7f00000046c0)=""/21, 0x15}, {&(0x7f0000004700)=""/32, 0x20}, {&(0x7f0000004740)=""/2, 0x2}, {&(0x7f0000004780)=""/55, 0x37}, {&(0x7f00000047c0)=""/242, 0xf2}, {&(0x7f00000048c0)=""/204, 0xcc}, {&(0x7f00000049c0)=""/254, 0xfe}, {&(0x7f0000004ac0)=""/36, 0x24}, {&(0x7f0000004b00)=""/107, 0x6b}, {&(0x7f0000004b80)=""/233, 0xe9}], 0xa, &(0x7f0000005dc0)=""/172, 0xac}, 0xd5c4}], 0x8, 0x40012001, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r2, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) execve(&(0x7f0000002f40)='./file0\x00', &(0x7f0000006140)=[&(0x7f0000004480)='\x00', &(0x7f0000004c80)='\x00', &(0x7f0000006080)='\x00', &(0x7f00000060c0)='+\x00', &(0x7f0000006100)='keyringcgroup\x00'], &(0x7f0000006280)=[&(0x7f0000006180)='\x00', &(0x7f00000061c0)='%em0](md5sumkeyring\'^\x00', &(0x7f0000006200)='\xd8[)-\x00', &(0x7f0000006240)='.lo]\x00']) 02:52:53 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = semget$private(0x0, 0x2, 0x8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000440), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f00000005c0)={0x0, 0x2, 0x0, 0x35}) r1 = creat(&(0x7f0000000a80)='./bus\x00', 0x10) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x10, 0x5, 0x1000f4) add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="576f726b6469693dd59181bfeb257bcfd8244f51aaa07db39f079dd1f1270d3dfa2ad2d221752a6b4334aba12692d12e2f"]) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000200)=0x14, 0x8) r4 = open(&(0x7f00000008c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @broadcast}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team_slave_0\x00', r5}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000740)={0x0, 0x7ff}) stat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000007c0)) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000000)=0x9) 02:52:53 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r5, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) prctl$PR_CAPBSET_READ(0x17, 0x1a) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:53 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r5, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000001080)=""/24) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 189.355248][ T7762] overlayfs: unrecognized mount option "Workdii=Õ‘¿ë%{ÏØ$OQª }³ŸÑñ' =ú*ÒÒ!u*kC4«¡&’Ñ./" or missing value 02:52:53 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 189.431711][ T26] audit: type=1804 audit(1551235973.731:31): pid=7771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir950431997/syzkaller.ki5ceN/6/bus" dev="sda1" ino=16546 res=1 [ 189.524242][ T26] audit: type=1804 audit(1551235973.761:32): pid=7762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir950431997/syzkaller.ki5ceN/6/bus" dev="sda1" ino=16546 res=1 02:52:53 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r5, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000001000)={@loopback, @loopback}, &(0x7f0000001040)=0x8) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:54 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r5, 0x7fffffff}, &(0x7f0000000fc0)=0x8) keyctl$assume_authority(0x10, r3) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 189.689115][ T26] audit: type=1804 audit(1551235973.911:33): pid=7782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir573635996/syzkaller.YsgoUQ/10/file0/bus" dev="loop1" ino=3 res=1 02:52:54 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) r4 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000f80)={r5, 0x7fffffff}, &(0x7f0000000fc0)=0x8) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 189.891311][ T26] audit: type=1804 audit(1551235974.191:34): pid=7771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir950431997/syzkaller.ki5ceN/6/bus" dev="sda1" ino=16546 res=1 [ 189.923595][ T7762] overlayfs: unrecognized mount option "Workdii=Õ‘¿ë%{ÏØ$OQª }³ŸÑñ' =ú*ÒÒ!u*kC4«¡&’Ñ./" or missing value [ 189.964960][ T26] audit: type=1804 audit(1551235974.191:35): pid=7762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir950431997/syzkaller.ki5ceN/6/bus" dev="sda1" ino=16546 res=1 [ 189.984206][ T7782] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 189.997258][ T26] audit: type=1804 audit(1551235974.261:36): pid=7771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir950431997/syzkaller.ki5ceN/6/bus" dev="sda1" ino=16546 res=1 [ 190.009959][ T7782] FAT-fs (loop1): Filesystem has been set read-only 02:52:54 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000f00)={0x0, 0x2, 0x6}, &(0x7f0000000f40)=0x10) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 190.080733][ T7782] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 190.134679][ T26] audit: type=1804 audit(1551235974.331:37): pid=7762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir950431997/syzkaller.ki5ceN/6/bus" dev="sda1" ino=16546 res=1 [ 190.181205][ T7788] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 190.225018][ T7788] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 190.263428][ T26] audit: type=1804 audit(1551235974.551:38): pid=7782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir573635996/syzkaller.YsgoUQ/10/file0/bus" dev="loop1" ino=3 res=1 [ 190.263835][ T7811] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 190.311246][ T7811] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 02:52:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r1, &(0x7f0000000040)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000080)=0x4, 0x4) 02:52:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82"], 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'bridge0\x00', 0xffffffff}) io_setup(0x1809, &(0x7f0000000100)=0x0) io_getevents(r2, 0x40, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000440)=0xd5, 0x4) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f00000003c0)='mime_type!\x00', 0xb) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}, 0x3}], 0x1, 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x3, 0xc, [], 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f00000002c0)=""/12}, &(0x7f0000000380)=0x78) 02:52:54 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r0 = semget$private(0x0, 0x2, 0x8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000440), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f00000005c0)={0x0, 0x2, 0x0, 0x35}) r1 = creat(&(0x7f0000000a80)='./bus\x00', 0x10) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x10, 0x5, 0x1000f4) add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="576f726b6469693dd59181bfeb257bcfd8244f51aaa07db39f079dd1f1270d3dfa2ad2d221752a6b4334aba12692d12e2f"]) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000200)=0x14, 0x8) r4 = open(&(0x7f00000008c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @broadcast}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team_slave_0\x00', r5}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000740)={0x0, 0x7ff}) stat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000007c0)) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000000)=0x9) 02:52:54 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:54 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:52:54 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:52:54 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) write$binfmt_aout(r0, &(0x7f0000000600)={{0xcc, 0x1, 0x80, 0x260, 0x3d8, 0x9, 0x2a8, 0x8}, "b9de0cccd7279120408f48d031cfc05b0b851e003ad38210189624a3b440d0dbfd76a4f3874119c151cf837c83cfe03f65208c374e2fcf19b445a8287e8e1d587f810003b51f53fc461d00bcd81330357407d2b6b29ba15c8d303c33c0616ca878897244236ca806ecdff5ac25016f9bddd7d1b7fe56455aed63d52399e7b1e463114d69ba9c4c416cf570770f3cca6bf9e562302b5fdbfad5bac5deeaf5dc6908ea664b02", [[], [], [], [], [], [], [], []]}, 0x8c5) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 190.542966][ T7821] overlayfs: unrecognized mount option "Workdii=Õ‘¿ë%{ÏØ$OQª }³ŸÑñ' =ú*ÒÒ!u*kC4«¡&’Ñ./" or missing value [ 190.577792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 190.583654][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:52:55 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000500)={{0x2, 0x3, 0x7fff, 0x3, 0x100}, 0x9, 0x3, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x3f, 0x3, 0x3}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:55 executing program 4: r0 = getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000680)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000c00)={0x9, 0xfffffffffffffffd, 0x4, 0x10000008000, 0x7, 0x401}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @empty, 0x8000}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x2, @mcast1}, 0x1ca) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x4000, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000980)={{{@in=@empty, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000700)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xffffffffffffff8c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000180)=0xc) getpgid(r0) geteuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f00000004c0)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0x41) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002140)) 02:52:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) sendto$inet(r2, &(0x7f0000000380)="8d", 0x1, 0xc080, 0x0, 0x0) r3 = dup2(r2, r2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xffffffffffffff3f, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000080)={0x3, r4}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) close(r3) 02:52:55 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x43a7, 0x40) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) syz_open_dev$rtc(0x0, 0x0, 0x0) stat(0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000005000000, 0xc0, 0x0, 0x0) [ 190.991635][ T7823] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 191.057837][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 191.058305][ T7823] FAT-fs (loop1): Filesystem has been set read-only [ 191.063705][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 191.076144][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 191.081940][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 191.134712][ T7823] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 02:52:55 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute<\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkanler1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) r2 = add_key(&(0x7f0000000600)='.request_key_auth\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="2d25c8c04919637f3087dad8cbebd83b9e586efb82450e77bf098e210112a6fb7f5a49aa91409bd6b0d362ea1b801306af585d1f14e2f918cbf490aa1912690d3870ae455f51db81f926f697befc826ffbd65aa324646bfc24145f3dd2cfac24a346da656043d86d66e5f9ff4285e3fa2432bc0a6389c3d2305bbbcfe7aa25639d2d97f2d3f761321ed97e5161baa13ca1615bf0c93c2c36544f595588978c55ba87992a31897633ab579f9f1466a41ef9dc82a95ceca559eb68b5b966005f1205b89ba9c8e41f1ce8d774cc3d50642f436c961a393017b74dfa47", 0xdb, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r1, r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x802, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000007c0)={0x0, @reserved}) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000880)=0xefb) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:52:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x3f, {{0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x5ff}}, 0x0, 0x5, [{{0xa, 0x4e24, 0x0, @rand_addr="5eda627e6b02446f892df4e935bfe800", 0x6}}, {{0xa, 0x4e20, 0x800, @empty, 0x713d406f}}, {{0xa, 0x4e22, 0x2b, @local, 0xfffffffffffeffff}}, {{0xa, 0x4e22, 0x1, @rand_addr="9bc9bbb63d2e1d1c6d739a52118de044", 0xc8eb}}, {{0xa, 0x4e24, 0x401, @remote, 0xfffffffffffffffb}}]}, 0x310) setns(0xffffffffffffffff, 0x2000000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 02:52:55 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1fff3c123f3188a07012c9d6bf1ad5f7456a2528884854e65d89434d7d53115366583f963838905d05275b35257cd963aab1221aebe21e5c9e6518f0668c36fe4bf13406b2de3f5c80ae37c7f9442c2f89b84d91f636826fbffb1509c8ae0caf41facf46e38b50126b2e1bb15e3256427f2ac1d29833df48562bd89ec0ecd728ea12ecce8706baa8cfaa5e392f0d9fe19d1bba5fafd70c3cbfa10c9604bcaac8862f1896f91952c2") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000140a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 02:52:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r3 = syz_open_pts(0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) connect$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000040)) r5 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x3, 0x7ff, 0x1, 0x6, 0xc4d, r5}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 02:52:55 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:52:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x3f, {{0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x5ff}}, 0x0, 0x5, [{{0xa, 0x4e24, 0x0, @rand_addr="5eda627e6b02446f892df4e935bfe800", 0x6}}, {{0xa, 0x4e20, 0x800, @empty, 0x713d406f}}, {{0xa, 0x4e22, 0x2b, @local, 0xfffffffffffeffff}}, {{0xa, 0x4e22, 0x1, @rand_addr="9bc9bbb63d2e1d1c6d739a52118de044", 0xc8eb}}, {{0xa, 0x4e24, 0x401, @remote, 0xfffffffffffffffb}}]}, 0x310) setns(0xffffffffffffffff, 0x2000000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 02:52:55 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x80800) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:55 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x0, 0x197, 0x6277}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:52:55 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20c400) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 191.463606][ T7885] Unknown ioctl -1069018509 02:52:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r3 = syz_open_pts(0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) connect$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000040)) r5 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x3, 0x7ff, 0x1, 0x6, 0xc4d, r5}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 02:52:55 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000380)={0x1, 0x0, 0x1, {0x4b7f8111, 0x0, 0x1, 0xffff}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, r2, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x44}}, 0x4) [ 191.538061][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 191.544879][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 191.617848][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 191.623657][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 191.652971][ T7905] IPVS: Unknown mcast interface: syzkaller1 02:52:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x3) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 191.731239][ T7906] Unknown ioctl -1069018509 [ 191.744482][ T7912] IPVS: Unknown mcast interface: syzkaller1 02:52:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') getpeername(r2, &(0x7f00000000c0)=@ethernet={0x0, @random}, &(0x7f0000000040)=0x80) keyctl$set_timeout(0xf, r1, 0x0) 02:52:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r3 = syz_open_pts(0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) connect$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000040)) r5 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x3, 0x7ff, 0x1, 0x6, 0xc4d, r5}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 02:52:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) keyctl$revoke(0x3, r2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 192.105560][ T7923] Unknown ioctl -1069018509 02:52:56 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:52:56 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20c400) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:52:56 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20c400) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:52:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="eef78d7ebd5c44e77db29ad74e69caa8f7ad39ffa56761725058535df68bc31a604ce74402263dedeb0df1979ab1824a0e878bc1ccfca37445c1d2d60589c4d5ac112e006771f9b7cc859357dceec74028aa4be931b53ad21f89b0f817ef8bb2a61644aaf1f36b2b8212cc7243ba91eb71bf7897998520e5c54104a13797770a6b76b8ce453ff071016c2939a010b302cc12584ac3db861b1bf4fa65cf3fe0b14d5ebe0dd9234942a1ce223fd5ffe4e2fc5bc93962a41d38a13eada4bae7ddcea5173a4e934f4d880a0207724b20720ef703", 0xd2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r3 = syz_open_pts(0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) connect$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000040)) r5 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x3, 0x7ff, 0x1, 0x6, 0xc4d, r5}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 02:52:56 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x0, 0x197, 0x6277}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:52:56 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x1, 0x8}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 192.571549][ T7939] Unknown ioctl -1069018509 [ 192.657774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 192.663613][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:52:57 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r3 = syz_open_pts(0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) connect$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000040)) r5 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x3, 0x7ff, 0x1, 0x6, 0xc4d, r5}) 02:52:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "51ca6554bc079dba30d372ea70c2f5d1e9a72c0b775b11fc6676decf41af735d", 0x80000000, 0xceb5, 0x80000001, 0x3, 0x20}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 192.769508][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 192.769523][ T26] audit: type=1804 audit(1551235977.071:44): pid=7950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/15/file0/bus" dev="loop0" ino=5 res=1 02:52:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 192.939899][ T7961] Unknown ioctl -1069018509 02:52:57 executing program 5: 02:52:57 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000040)) gettid() [ 193.137782][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.143696][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 193.149535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.155421][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 193.275953][ T7950] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 193.292352][ T7950] FAT-fs (loop0): Filesystem has been set read-only [ 193.318769][ T7950] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:52:57 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) 02:52:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:57 executing program 4: 02:52:57 executing program 5: 02:52:57 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000040)) 02:52:57 executing program 2: 02:52:57 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 02:52:57 executing program 4: 02:52:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:57 executing program 5: 02:52:57 executing program 4: 02:52:57 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 193.597402][ T26] audit: type=1804 audit(1551235977.891:45): pid=8004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/16/file0/bus" dev="sda1" ino=16541 res=1 02:52:58 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) 02:52:58 executing program 5: 02:52:58 executing program 2: 02:52:58 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:58 executing program 4: 02:52:58 executing program 5: 02:52:58 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:58 executing program 2: [ 193.843503][ T26] audit: type=1804 audit(1551235978.141:46): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/17/file0/bus" dev="loop0" ino=6 res=1 02:52:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) 02:52:58 executing program 4: 02:52:58 executing program 2: 02:52:58 executing program 5: [ 194.247428][ T8019] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 194.256725][ T8019] FAT-fs (loop0): Filesystem has been set read-only [ 194.265609][ T8019] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:52:58 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7143, "671ee470024d3162d5be98055fd0439740c1b7e406a29bd287bbe5026b1d97e7", 0x3, 0x1}) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:58 executing program 4: 02:52:58 executing program 5: 02:52:58 executing program 2: 02:52:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 02:52:58 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) 02:52:58 executing program 5: 02:52:58 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:58 executing program 4: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:52:58 executing program 2: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000100)=0x8) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 02:52:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_init(0x0, 0x0) 02:52:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffbfffffffffffc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7fffffff, 0x0, 0x0, 0xd829}, 0x0) 02:52:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 194.534975][ T8076] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 194.545844][ T26] audit: type=1804 audit(1551235978.841:47): pid=8062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/18/file0/bus" dev="loop0" ino=7 res=1 [ 194.562919][ T8072] Option 'D' to dns_resolver key: bad/missing value 02:52:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xa0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) [ 194.681730][ T8076] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 02:52:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) 02:52:59 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 195.087320][ T8062] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 195.100663][ T8062] FAT-fs (loop0): Filesystem has been set read-only [ 195.109945][ T8062] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:52:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6c7585eb4e0b4451f9a5f78e71cce5ff"}}}}, 0x90) 02:52:59 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 02:52:59 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) chdir(0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @multicast1}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000380)={0x0, 0x0}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 02:52:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble={0x2}}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {0x0, 0x7c79}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) 02:52:59 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:52:59 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:52:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1}]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) chdir(0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000380)={0x0, 0x0}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 02:52:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) 02:52:59 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 195.335998][ T26] audit: type=1804 audit(1551235979.631:48): pid=8136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/19/file0/bus" dev="loop0" ino=8 res=1 02:52:59 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) chdir(0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @multicast1}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000380)={0x0, 0x0}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 02:52:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:52:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) timer_create(0x2, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000980)) sched_setaffinity(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040), 0x0) lseek(r2, 0x0, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) 02:52:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:52:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1}]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) chdir(0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000380)={0x0, 0x0}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 02:53:00 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) [ 195.832114][ T8136] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 195.848171][ T8136] FAT-fs (loop0): Filesystem has been set read-only [ 195.901638][ T8136] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x38) 02:53:00 executing program 3: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:53:00 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 02:53:00 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:00 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 02:53:00 executing program 3: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) 02:53:00 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x3, 'syz1\x00'}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xab00, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1b}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 02:53:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:00 executing program 3: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3, 0x9b4], 0x6}) [ 196.170707][ T26] audit: type=1804 audit(1551235980.471:49): pid=8198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/20/file0/bus" dev="sda1" ino=16561 res=1 02:53:00 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 02:53:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) chdir(0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000380)={0x0, 0x0}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) [ 196.343943][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.377292][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:53:00 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) [ 196.540287][ T8244] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.628182][ T8244] net_ratelimit: 9 callbacks suppressed [ 196.628191][ T8244] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.817776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 196.823575][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:53:01 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 02:53:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:01 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000100)='=', 0x1, 0x0, 0x0, 0x0) 02:53:01 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) chdir(0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000380)={0x0, 0x0}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 02:53:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f, 0x3], 0x6}) 02:53:01 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) syz_open_pts(0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x207, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:53:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 197.100655][ T26] audit: type=1804 audit(1551235981.401:50): pid=8271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/21/file0/bus" dev="loop0" ino=9 res=1 02:53:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3, 0x8f], 0x6}) 02:53:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 02:53:01 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x800) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:01 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800000000841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) 02:53:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa, 0x3], 0x6}) [ 197.297968][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 197.303788][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 197.309651][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 197.315434][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:53:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 197.546792][ T8271] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 197.573996][ T8271] FAT-fs (loop0): Filesystem has been set read-only [ 197.588966][ T8271] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9, 0xb3fa], 0x6}) 02:53:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:01 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000084000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x8) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000580), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000c80)={0x0, 0x7fff}, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xff600000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @remote}}, 0x1}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x1ff}, 0xfffffffffffffe4f) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/164, 0xa4}], 0x1}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000500)={0x0, 0x1, 0xa01e, 0xffffffffffff39ff, 0x7ff}, 0xc) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000002640), 0xfe1f) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0200c88245892e36a4e628eab717c5630000ff002c000056cc6c19fe06006516d6a1e700000000000000f9ae5c320cd3d4f6be77157301e54616bc8c65ad8d285861b25b1e3db3ed3cf98052efc884dbed03ab9f75af0424fa1c9e647f5f57f0f91dee86be51ed29dd821a5a658dd4ed99e970ceb7ed36448c13d0d36440714d4e8e7283c7ad4418d252a631e6faeecb33ec972fac94a1dda013424e5a42e8e782615f1d7b3c878d99d917f293aeeef9e232ff1d1c9417fb1ea0e22fb4e1dbd8b45cf5249dbd4eb8e4784def648767a7b9eb2af8d3c27d50f667ae6c5cf015f1a594f58e0ce03506707d4617bd2d798f"], 0xf0}}, 0xfe80) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x11, 0x4, 0x1ad) clock_gettime(0x0, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="a593c5d57319c7d4434ef7e1d6a54dcab1c53bf0a5024d2cbc10ff58f6c8b4743b680499ff775a99e0864eeae49393bd7451d25e4893d2", 0x37) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0x6}}}, 0x84) 02:53:01 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4, 0x9], 0x6}) 02:53:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:02 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000007f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1, 0x4], 0x6}) [ 197.857787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 197.863636][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:53:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) [ 197.916966][ T26] audit: type=1804 audit(1551235982.211:51): pid=8345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/22/file0/bus" dev="loop0" ino=10 res=1 02:53:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f, 0x1], 0x6}) 02:53:02 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) [ 198.244603][ T8345] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 198.256017][ T8345] FAT-fs (loop0): Filesystem has been set read-only [ 198.265165][ T8345] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4, 0x3f], 0x6}) 02:53:02 executing program 4: seccomp(0x20000000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 02:53:02 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:02 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7, 0x4], 0x6}) 02:53:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) [ 198.403973][ T26] audit: type=1326 audit(1551235982.701:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8379 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:02 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4, 0x7], 0x6}) [ 198.539599][ T26] audit: type=1804 audit(1551235982.831:53): pid=8386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/23/file0/bus" dev="sda1" ino=16578 res=1 02:53:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:03 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9, 0x4], 0x6}) [ 198.907775][ C0] protocol 88fb is buggy, dev hsr_slave_0 02:53:03 executing program 4: seccomp(0x20000000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) [ 199.162818][ T26] audit: type=1326 audit(1551235983.461:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8379 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff, 0x9], 0x6}) 02:53:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 199.244164][ T26] audit: type=1326 audit(1551235983.541:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8424 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:03 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) setfsgid(r1) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66, 0x3ff], 0x6}) 02:53:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 199.453426][ T26] audit: type=1804 audit(1551235983.751:56): pid=8438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/24/file0/bus" dev="loop0" ino=11 res=1 02:53:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8, 0x1b66], 0x6}) [ 199.850783][ T8438] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 199.860077][ T8438] FAT-fs (loop0): Filesystem has been set read-only [ 199.867814][ T8438] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 02:53:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1, 0x0, 0x8], 0x6}) 02:53:04 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 200.044954][ T26] audit: type=1326 audit(1551235984.341:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8424 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9, 0x1], 0x6}) 02:53:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:04 executing program 4: seccomp(0x20000000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:53:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) [ 200.215751][ T26] audit: type=1804 audit(1551235984.511:58): pid=8468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/25/file0/bus" dev="sda1" ino=16579 res=1 02:53:04 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001, 0x9], 0x6}) [ 200.372511][ T26] audit: type=1326 audit(1551235984.641:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8488 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:04 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9, 0x80000001], 0x6}) 02:53:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:05 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6, 0x9], 0x6}) 02:53:05 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 02:53:05 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3, 0x6], 0x6}) 02:53:05 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, {0x700, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 201.123801][ T26] audit: type=1326 audit(1551235985.421:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8488 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf, 0x3], 0x6}) 02:53:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, 0x0, 0x0) 02:53:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5, 0xdf], 0x6}) 02:53:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, 0x0, 0x0) [ 201.628764][ T8542] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 201.638059][ T8542] FAT-fs (loop0): Filesystem has been set read-only [ 201.648730][ T8542] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:06 executing program 4: seccomp(0x20000000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 02:53:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4, 0x5], 0x6}) 02:53:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, 0x0, 0x0) 02:53:06 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x2, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f, 0x4], 0x6}) 02:53:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001, 0x1f], 0x6}) 02:53:06 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) [ 202.533647][ T8585] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 202.543193][ T8585] FAT-fs (loop0): Filesystem has been set read-only [ 202.551632][ T8585] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9, 0x8001], 0x6}) 02:53:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:07 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:07 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:07 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f, 0x9], 0x6}) [ 203.057784][ C0] net_ratelimit: 7 callbacks suppressed [ 203.057792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 203.069193][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 203.088039][ T26] kauditd_printk_skb: 6 callbacks suppressed 02:53:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 203.088054][ T26] audit: type=1804 audit(1551235987.381:67): pid=8629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/28/file0/bus" dev="sda1" ino=16613 res=1 02:53:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1, 0x1f], 0x6}) 02:53:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) [ 203.537779][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 203.543613][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 203.549563][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 203.555569][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:53:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001, 0x1], 0x6}) 02:53:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:08 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3, 0x100000001], 0x6}) 02:53:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, 0x300000000000000}, 0xe) 02:53:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:08 executing program 4: ioctl(0xffffffffffffffff, 0xffffffffffffffae, &(0x7f0000000040)) [ 204.017763][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.023626][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:53:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x2}, 0x300000000000000}, 0xe) 02:53:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5, 0x3], 0x6}) 02:53:08 executing program 4: ioctl(0xffffffffffffffff, 0xffffffffffffffae, &(0x7f0000000040)) [ 204.092689][ T26] audit: type=1804 audit(1551235988.391:68): pid=8680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/29/file0/bus" dev="loop0" ino=14 res=1 [ 204.117498][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.117539][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:53:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) [ 204.406304][ T8680] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 204.416080][ T8680] FAT-fs (loop0): Filesystem has been set read-only [ 204.425167][ T8680] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x2}, 0x300000000000000}, 0xe) 02:53:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f, 0x0, 0x5], 0x6}) 02:53:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:08 executing program 4: ioctl(0xffffffffffffffff, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:08 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:08 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff, 0x1f], 0x6}) 02:53:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x2}, 0x300000000000000}, 0xe) 02:53:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:09 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1, 0xff], 0x6}) [ 204.743618][ T26] audit: type=1804 audit(1551235989.041:69): pid=8724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/30/file0/bus" dev="sda1" ino=16646 res=1 02:53:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x2, 0x0, 0x6}}, 0xe) 02:53:09 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000, 0x1], 0x6}) 02:53:09 executing program 4: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:09 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:09 executing program 1: seccomp(0x20000000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) 02:53:09 executing program 4: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2, 0xfffffffffffff000], 0x6}) [ 205.501179][ T26] audit: type=1326 audit(1551235989.801:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8760 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5, 0x2], 0x6}) 02:53:10 executing program 4: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffae, &(0x7f0000000040)) 02:53:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) [ 205.708757][ T26] audit: type=1804 audit(1551235990.011:71): pid=8781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/31/file0/bus" dev="sda1" ino=16619 res=1 02:53:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)) 02:53:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99, 0x5], 0x6}) [ 206.273606][ T26] audit: type=1326 audit(1551235990.571:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8760 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:10 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)) 02:53:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c, 0x99], 0x6}) 02:53:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 02:53:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)) 02:53:10 executing program 1: seccomp(0x20000000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) getrusage(0x0, 0x0) 02:53:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1, 0x3c], 0x6}) 02:53:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, 0x0) [ 206.656768][ T26] audit: type=1326 audit(1551235990.951:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8841 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2, 0x1], 0x6}) [ 206.692510][ T26] audit: type=1804 audit(1551235990.991:74): pid=8844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/32/file0/bus" dev="sda1" ino=16642 res=1 02:53:11 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) gettid() sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, 0x0) 02:53:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001, 0xdc2], 0x6}) 02:53:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 206.962697][ T26] audit: type=1804 audit(1551235991.261:75): pid=8862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/33/file0/bus" dev="loop0" ino=15 res=1 [ 207.082140][ T8862] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 207.109391][ T8862] FAT-fs (loop0): Filesystem has been set read-only [ 207.116403][ T8862] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r0) 02:53:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, 0x0) 02:53:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9, 0x8001], 0x6}) 02:53:11 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 207.456904][ T26] audit: type=1326 audit(1551235991.751:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8841 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1, 0x9], 0x6}) 02:53:11 executing program 4: seccomp(0x20000000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x4000000000006, 0x0, 0x0, 0xffffffff}]}) rt_sigsuspend(0x0, 0x0) 02:53:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:11 executing program 1: 02:53:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:12 executing program 1: 02:53:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [0x1], 0x6}) 02:53:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)={0x0, [], 0x6}) [ 207.991356][ T8888] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 208.021425][ T8888] FAT-fs (loop0): Filesystem has been set read-only [ 208.035031][ T8888] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:12 executing program 1: 02:53:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)) 02:53:12 executing program 4: 02:53:12 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:12 executing program 1: 02:53:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)) 02:53:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 208.523130][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 208.523142][ T26] audit: type=1326 audit(1551235992.821:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8906 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 02:53:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:13 executing program 1: 02:53:13 executing program 4: [ 208.657586][ T26] audit: type=1804 audit(1551235992.951:80): pid=8952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/35/file0/bus" dev="loop0" ino=17 res=1 02:53:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001100)) 02:53:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:13 executing program 1: 02:53:13 executing program 3: 02:53:13 executing program 4: 02:53:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:13 executing program 1: 02:53:13 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) [ 209.033771][ T8952] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 209.043901][ T8952] FAT-fs (loop0): Filesystem has been set read-only [ 209.052278][ T8952] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:13 executing program 4: 02:53:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:13 executing program 3: 02:53:13 executing program 1: 02:53:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:13 executing program 4: [ 209.297777][ C0] net_ratelimit: 10 callbacks suppressed [ 209.297786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 209.303540][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:53:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:13 executing program 3: 02:53:13 executing program 1: [ 209.329626][ T26] audit: type=1804 audit(1551235993.631:81): pid=8993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218652199/syzkaller.VNICIy/36/file0/bus" dev="loop0" ino=18 res=1 02:53:13 executing program 4: [ 209.499263][ T8993] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 209.554725][ T8993] FAT-fs (loop0): Filesystem has been set read-only [ 209.573511][ T8993] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 02:53:13 executing program 3: 02:53:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:13 executing program 1: 02:53:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:13 executing program 4: 02:53:13 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:14 executing program 3: 02:53:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:14 executing program 4: 02:53:14 executing program 1: 02:53:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x400}) 02:53:14 executing program 4: 02:53:14 executing program 3: 02:53:14 executing program 1: 02:53:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:14 executing program 4: 02:53:14 executing program 3: [ 210.257817][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.263757][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 210.337827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.343839][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:53:14 executing program 1: 02:53:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) 02:53:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:14 executing program 4: 02:53:14 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d1aa65d6b0643347c3a8b99c4fa6a3c850f6ddda2"], 0x85) gettid() perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 02:53:14 executing program 3: 02:53:15 executing program 4: 02:53:15 executing program 1: 02:53:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:15 executing program 3: 02:53:15 executing program 1: 02:53:15 executing program 3: 02:53:15 executing program 4: 02:53:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) 02:53:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/198, 0xc6}], 0x2}, 0x0) 02:53:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) [ 211.103801][ T9102] page:ffffea00023a8300 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 211.125126][ T9102] flags: 0x1fffc0000000000() [ 211.133120][ T9102] raw: 01fffc0000000000 ffffea0002208b88 ffffea0002273148 0000000000000000 [ 211.149202][ T9102] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 211.159033][ T9102] page dumped because: VM_BUG_ON_PAGE(page_ref_count(page) == 0) [ 211.170482][ T9102] ------------[ cut here ]------------ [ 211.175977][ T9102] kernel BUG at include/linux/mm.h:579! [ 211.183147][ T9102] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 211.189239][ T9102] CPU: 1 PID: 9102 Comm: syz-executor.1 Not tainted 5.0.0-rc8-next-20190226 #43 [ 211.198254][ T9102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.208417][ T9102] RIP: 0010:generic_pipe_buf_release+0x120/0x160 [ 211.214746][ T9102] Code: bd ff 4c 89 e7 e8 90 43 db ff e8 bb 29 bd ff 5b 41 5c 41 5d 5d c3 e8 af 29 bd ff 48 c7 c6 20 98 75 87 4c 89 e7 e8 c0 db e4 ff <0f> 0b e8 99 29 bd ff 4d 8d 65 ff e9 3d ff ff ff 48 89 df e8 e8 f8 [ 211.234436][ T9102] RSP: 0018:ffff8880564bf920 EFLAGS: 00010216 [ 211.240489][ T9102] RAX: 0000000000040000 RBX: ffffea00023a8334 RCX: ffffc90008008000 [ 211.248447][ T9102] RDX: 000000000002d08e RSI: ffffffff81982852 RDI: ffffea00023a8338 [ 211.256413][ T9102] RBP: ffff8880564bf938 R08: 000000000000003e R09: ffffed1015d25011 [ 211.264366][ T9102] R10: ffffed1015d25010 R11: ffff8880ae928087 R12: ffffea00023a8300 [ 211.272321][ T9102] R13: 0000000000000000 R14: ffff888086f19cc0 R15: ffff888056b90900 [ 211.280278][ T9102] FS: 00007f2c58271700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 211.289192][ T9102] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.295766][ T9102] CR2: 0000000000625208 CR3: 0000000090432000 CR4: 00000000001406e0 [ 211.303722][ T9102] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.311679][ T9102] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.319629][ T9102] Call Trace: [ 211.322908][ T9102] iter_file_splice_write+0x7d1/0xbe0 [ 211.328282][ T9102] ? atime_needs_update+0x5f0/0x5f0 [ 211.333475][ T9102] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 211.339442][ T9102] ? rw_verify_area+0x118/0x360 [ 211.344278][ T9102] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 211.350239][ T9102] direct_splice_actor+0x126/0x1a0 [ 211.355335][ T9102] splice_direct_to_actor+0x369/0x970 [ 211.360689][ T9102] ? generic_pipe_buf_nosteal+0x10/0x10 [ 211.366218][ T9102] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.372439][ T9102] ? do_splice_to+0x190/0x190 [ 211.377104][ T9102] ? rw_verify_area+0x118/0x360 [ 211.377782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 211.381955][ T9102] do_splice_direct+0x1da/0x2a0 [ 211.387727][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 211.392498][ T9102] ? splice_direct_to_actor+0x970/0x970 [ 211.403721][ T9102] ? rw_verify_area+0x118/0x360 [ 211.408608][ T9102] do_sendfile+0x597/0xd00 [ 211.413009][ T9102] ? do_compat_pwritev64+0x1c0/0x1c0 [ 211.418290][ T9102] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 211.424535][ T9102] ? put_timespec64+0xda/0x140 [ 211.429286][ T9102] __x64_sys_sendfile64+0x1dd/0x220 [ 211.434468][ T9102] ? __ia32_sys_sendfile+0x230/0x230 [ 211.439739][ T9102] ? do_syscall_64+0x26/0x610 [ 211.444396][ T9102] ? lockdep_hardirqs_on+0x418/0x5d0 [ 211.449662][ T9102] ? trace_hardirqs_on+0x67/0x230 [ 211.454717][ T9102] do_syscall_64+0x103/0x610 [ 211.459308][ T9102] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.465194][ T9102] RIP: 0033:0x457e29 [ 211.469070][ T9102] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.488686][ T9102] RSP: 002b:00007f2c58270c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 211.497086][ T9102] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 211.505073][ T9102] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 211.513031][ T9102] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 211.520993][ T9102] R10: 000000003975f324 R11: 0000000000000246 R12: 00007f2c582716d4 [ 211.528980][ T9102] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 00000000ffffffff [ 211.537265][ T9102] Modules linked in: [ 211.541535][ T9102] ---[ end trace 903a1eabf91ac0d2 ]--- [ 211.547046][ T9102] RIP: 0010:generic_pipe_buf_release+0x120/0x160 [ 211.553846][ T9102] Code: bd ff 4c 89 e7 e8 90 43 db ff e8 bb 29 bd ff 5b 41 5c 41 5d 5d c3 e8 af 29 bd ff 48 c7 c6 20 98 75 87 4c 89 e7 e8 c0 db e4 ff <0f> 0b e8 99 29 bd ff 4d 8d 65 ff e9 3d ff ff ff 48 89 df e8 e8 f8 [ 211.573543][ T9102] RSP: 0018:ffff8880564bf920 EFLAGS: 00010216 [ 211.579654][ T9102] RAX: 0000000000040000 RBX: ffffea00023a8334 RCX: ffffc90008008000 [ 211.587640][ T9102] RDX: 000000000002d08e RSI: ffffffff81982852 RDI: ffffea00023a8338 [ 211.595800][ T9102] RBP: ffff8880564bf938 R08: 000000000000003e R09: ffffed1015d25011 [ 211.603985][ T9102] R10: ffffed1015d25010 R11: ffff8880ae928087 R12: ffffea00023a8300 [ 211.612036][ T9102] R13: 0000000000000000 R14: ffff888086f19cc0 R15: ffff888056b90900 [ 211.620267][ T9102] FS: 00007f2c58271700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 211.629250][ T9102] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.635853][ T9102] CR2: 00007f63d4298000 CR3: 0000000090432000 CR4: 00000000001406f0 [ 211.643872][ T9102] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.651917][ T9102] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 211.659973][ T9102] Kernel panic - not syncing: Fatal exception [ 211.667493][ T9102] Kernel Offset: disabled [ 211.671822][ T9102] Rebooting in 86400 seconds..