[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.403009][ T26] audit: type=1800 audit(1548886682.206:25): pid=7933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 41.440462][ T26] audit: type=1800 audit(1548886682.206:26): pid=7933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 41.484014][ T26] audit: type=1800 audit(1548886682.216:27): pid=7933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.151' (ECDSA) to the list of known hosts. 2019/01/30 22:18:10 fuzzer started 2019/01/30 22:18:13 dialing manager at 10.128.0.26:43669 2019/01/30 22:18:13 syscalls: 1 2019/01/30 22:18:13 code coverage: enabled 2019/01/30 22:18:13 comparison tracing: enabled 2019/01/30 22:18:13 extra coverage: extra coverage is not supported by the kernel 2019/01/30 22:18:13 setuid sandbox: enabled 2019/01/30 22:18:13 namespace sandbox: enabled 2019/01/30 22:18:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/30 22:18:13 fault injection: enabled 2019/01/30 22:18:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/30 22:18:13 net packet injection: enabled 2019/01/30 22:18:13 net device setup: enabled 22:21:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000c40)) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x0, {0xccce, 0x0, 0x80000001, 0x8, 0x7, 0x5}, 0xe0, 0x6}, 0xe) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x2cc) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) perf_event_open(0x0, 0x0, 0xe, r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') syzkaller login: [ 234.784097][ T8099] IPVS: ftp: loaded support on port[0] = 21 22:21:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x173, &(0x7f0000000000)=""/251}, 0x46) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x1d, &(0x7f0000000100)}, 0x10) [ 234.907103][ T8099] chnl_net:caif_netlink_parms(): no params data found [ 234.973119][ T8099] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.981397][ T8099] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.990921][ T8099] device bridge_slave_0 entered promiscuous mode [ 235.000464][ T8099] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.008928][ T8099] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.017227][ T8099] device bridge_slave_1 entered promiscuous mode [ 235.045188][ T8099] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.057312][ T8099] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.093558][ T8099] team0: Port device team_slave_0 added [ 235.109737][ T8102] IPVS: ftp: loaded support on port[0] = 21 [ 235.118657][ T8099] team0: Port device team_slave_1 added 22:21:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) [ 235.201943][ T8099] device hsr_slave_0 entered promiscuous mode [ 235.267916][ T8099] device hsr_slave_1 entered promiscuous mode [ 235.356515][ T8099] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.363769][ T8099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.368793][ T8104] IPVS: ftp: loaded support on port[0] = 21 [ 235.371431][ T8099] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.383939][ T8099] bridge0: port 1(bridge_slave_0) entered forwarding state 22:21:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") accept(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x49898e3e) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r1, 0x0) [ 235.605295][ T8099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.642458][ T8107] IPVS: ftp: loaded support on port[0] = 21 [ 235.652647][ T8102] chnl_net:caif_netlink_parms(): no params data found [ 235.693050][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.715166][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.733732][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.742106][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.756229][ T8099] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.773568][ T8104] chnl_net:caif_netlink_parms(): no params data found 22:21:16 executing program 4: [ 235.811500][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.821166][ T8109] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.828282][ T8109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.836150][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.844974][ T8109] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.852084][ T8109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.979013][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.991235][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.011998][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.085353][ T8102] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.092868][ T8102] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.101523][ T8102] device bridge_slave_0 entered promiscuous mode [ 236.122891][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.131858][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.141680][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.152367][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.162077][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.173238][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:21:17 executing program 5: [ 236.189478][ T8099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.202127][ T8102] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.216405][ T8112] IPVS: ftp: loaded support on port[0] = 21 [ 236.226048][ T8102] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.240562][ T8102] device bridge_slave_1 entered promiscuous mode [ 236.255709][ T8104] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.267251][ T8104] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.275748][ T8104] device bridge_slave_0 entered promiscuous mode [ 236.288231][ T8104] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.295347][ T8104] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.306999][ T8104] device bridge_slave_1 entered promiscuous mode [ 236.351864][ T8102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.362467][ T8102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.383043][ T8114] IPVS: ftp: loaded support on port[0] = 21 [ 236.413893][ T8102] team0: Port device team_slave_0 added [ 236.423291][ T8102] team0: Port device team_slave_1 added [ 236.450893][ T8104] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.465039][ T8104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.540682][ T8102] device hsr_slave_0 entered promiscuous mode [ 236.598150][ T8102] device hsr_slave_1 entered promiscuous mode [ 236.661613][ T8104] team0: Port device team_slave_0 added [ 236.696790][ T8099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.709509][ T8104] team0: Port device team_slave_1 added [ 236.799891][ T8104] device hsr_slave_0 entered promiscuous mode [ 236.837966][ T8104] device hsr_slave_1 entered promiscuous mode [ 236.907795][ T8107] chnl_net:caif_netlink_parms(): no params data found [ 236.952141][ T8102] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.959267][ T8102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.966654][ T8102] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.973769][ T8102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.998933][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.006784][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.044126][ C0] hrtimer: interrupt took 37426 ns 22:21:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/125) socketpair(0x200000014, 0x10000005, 0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000180)={0xbc, 0x99a3, 0xffffffffffffffff, 0x6}) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$UHID_CREATE(r3, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000001c0)=""/186, 0xba, 0x10001, 0x8, 0x9, 0xffff, 0xf9}, 0x120) [ 237.206472][ T8107] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.214347][ T8107] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.222300][ T8107] device bridge_slave_0 entered promiscuous mode [ 237.232661][ T8107] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.240517][ T8107] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.248405][ T8107] device bridge_slave_1 entered promiscuous mode 22:21:18 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) close(r0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/154, &(0x7f00000000c0)=0x9a) [ 237.290820][ T8114] chnl_net:caif_netlink_parms(): no params data found [ 237.322251][ T8112] chnl_net:caif_netlink_parms(): no params data found 22:21:18 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x10001}, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r3, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) [ 237.378998][ T8107] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.428716][ T8107] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:21:18 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x10001}, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r3, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) [ 237.484294][ T8114] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.493186][ T8114] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.501735][ T8114] device bridge_slave_0 entered promiscuous mode [ 237.510345][ T8114] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.518187][ T8114] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.526245][ T8114] device bridge_slave_1 entered promiscuous mode [ 237.589662][ T8102] 8021q: adding VLAN 0 to HW filter on device bond0 22:21:18 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x10001}, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r3, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) [ 237.652777][ T8107] team0: Port device team_slave_0 added [ 237.672923][ T8102] 8021q: adding VLAN 0 to HW filter on device team0 22:21:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000000100)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0x12}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 237.701988][ T8112] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.712170][ T8112] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.722451][ T8112] device bridge_slave_0 entered promiscuous mode [ 237.737314][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.757029][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.767328][ T8114] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.776835][ T8107] team0: Port device team_slave_1 added [ 237.801246][ T8112] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.809497][ T8112] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.817178][ T8112] device bridge_slave_1 entered promiscuous mode [ 237.824487][ T8145] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 237.834433][ T8114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.844251][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.853172][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.861821][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.868944][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.879993][ T8104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.939519][ T8107] device hsr_slave_0 entered promiscuous mode [ 237.978126][ T8107] device hsr_slave_1 entered promiscuous mode 22:21:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000440)={0x3, {{0x2, 0x4e23}}}, 0x88) r2 = socket$inet(0x2, 0x1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xc) shutdown(r2, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000500)=""/249, &(0x7f0000000400)=0xf9) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) clone(0x200, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$TCSBRKP(r1, 0x5425, 0x9) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) [ 238.023632][ T8146] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 238.047009][ T8104] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.055663][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.064804][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.106759][ T8112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.125389][ T8112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.146177][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.155267][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.164361][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.171519][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.180345][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.194910][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.204536][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.211666][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.269238][ T8114] team0: Port device team_slave_0 added [ 238.276368][ T8114] team0: Port device team_slave_1 added [ 238.290976][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.299311][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.308138][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.316795][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.325560][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.334799][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.343716][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.352354][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.359526][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.367772][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.392283][ T8104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.403493][ T8104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.448788][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.457268][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.472988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.483517][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.498817][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.507431][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.522017][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.544695][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.553386][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.568251][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.583783][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.592202][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.670962][ T8114] device hsr_slave_0 entered promiscuous mode [ 238.707874][ T8114] device hsr_slave_1 entered promiscuous mode [ 238.759967][ T8112] team0: Port device team_slave_0 added [ 238.777944][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.785747][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.793611][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.802015][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.820827][ T8104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.832732][ T8112] team0: Port device team_slave_1 added [ 238.850207][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.858985][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.868722][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.941800][ T8112] device hsr_slave_0 entered promiscuous mode [ 238.998103][ T8112] device hsr_slave_1 entered promiscuous mode [ 239.048674][ T8107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.088933][ T8102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.145089][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.153082][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.171537][ T8107] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.266176][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.276695][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.293133][ T8110] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.300267][ T8110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.310506][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.319204][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.327824][ T8110] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.334889][ T8110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.344726][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:21:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x8000) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f0000000480)=""/146, 0x92}], 0x5, &(0x7f00000005c0)=""/79, 0x4f}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000001680)=""/75, 0x4b}, 0x4}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001700)}, {&(0x7f0000001740)=""/239, 0xef}], 0x2}, 0x6}, {{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001900)=""/22, 0x16}], 0x1, &(0x7f0000001980)=""/7, 0x7}, 0x38000000000000}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)=""/21, 0x15}, {&(0x7f0000001a80)=""/128, 0x80}, {&(0x7f0000001b00)=""/189, 0xbd}, {&(0x7f0000001bc0)=""/147, 0x93}, {&(0x7f0000001c80)=""/25, 0x19}, {&(0x7f0000001cc0)=""/182, 0xb6}], 0x6, &(0x7f0000001e00)=""/69, 0x45}, 0x2}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/1, 0x1}, {&(0x7f0000001f00)=""/42, 0x2a}], 0x3, &(0x7f0000001f80)=""/111, 0x6f}, 0xa6}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002080)=""/59, 0x3b}], 0x1, &(0x7f0000002100)=""/148, 0x94}, 0x9}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000021c0)=""/243, 0xf3}, {&(0x7f00000022c0)=""/154, 0x9a}, {&(0x7f0000002380)=""/149, 0x95}, {&(0x7f0000002440)=""/160, 0xa0}, {&(0x7f0000002500)=""/76, 0x4c}], 0x5, &(0x7f0000002600)=""/147, 0x93}, 0x1}, {{&(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002740)=""/124, 0x7c}], 0x1, &(0x7f0000002800)=""/106, 0x6a}, 0x5}, {{&(0x7f0000002880)=@sco, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002900)=""/136, 0x88}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002a00)=""/86, 0x56}, {&(0x7f0000002a80)=""/253, 0xfd}, {&(0x7f0000002b80)=""/159, 0x9f}, {&(0x7f0000002c40)=""/208, 0xd0}, {&(0x7f0000002d40)=""/91, 0x5b}], 0x7, &(0x7f0000002e40)=""/193, 0xc1}, 0x1}], 0xa, 0x2000, &(0x7f00000031c0)) read(r0, &(0x7f0000000040)=""/140, 0x8c) socket$inet_udp(0x2, 0x2, 0x0) 22:21:20 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000040)={@broadcast, @multicast1, r1}, 0xc) [ 239.369131][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.413463][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.424099][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.443464][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.463396][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.506063][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.514925][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.543458][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.558066][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.566372][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.575884][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.589763][ T8112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.601453][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.626611][ T8114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.634939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.644062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.656747][ T8112] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.670392][ T8107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.707787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.716309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.731065][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.738185][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.748668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.757204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.765660][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.772701][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.780872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.789633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.804832][ T8114] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.827064][ T8112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.844389][ T8112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.856668][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.871856][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.882509][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.895001][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.906834][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.923394][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.934292][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.946968][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.957655][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.966185][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.981404][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.992727][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.010908][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.041565][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.050375][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.059491][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.066596][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.075152][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.085209][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.094087][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.101230][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.109690][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.134332][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.145182][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.162629][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.176587][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.195488][ T8112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.206767][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.228034][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.237089][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.245943][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.254366][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.292955][ T8114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.318494][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.336047][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.344723][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.396747][ T8114] 8021q: adding VLAN 0 to HW filter on device batadv0 22:21:21 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x467, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000040)=""/185) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x84) 22:21:21 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./bus\x00') r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) write$UHID_INPUT2(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000cc0)) ftruncate(r1, 0x208200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000001c0)=0x48, 0x4) getuid() getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) fchown(r0, 0x0, r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x1c, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x796) 22:21:21 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x3, 0x0, 0x12d) modify_ldt$read(0x0, &(0x7f0000000880)=""/111, 0x6f) sendmsg$nl_netfilter(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000980)=ANY=[@ANYBLOB="200000000f0700040c008d0008000500000000000000000000000000000000136ae76d2f02000d006e7f4011599f9c2fb033257eaffce6462e6a61da4e8d76aab5fb764dbd89ea00d3ce882b78efad2160a9ecec817d421ed75d8745bb9f5152fd9799ecb02401eaa9a8ef41d0d538e4aa0e797b10506d79318368a2aa5b9318b9ceecd6d6f31bbc96a55c0000000000000000578b8146446e96f33fc0f371ebfd1eab4f5c3b8d54e9e2f443a893d3f13acdb52d2dc74ea672815056e7bd7b99f85468f5fb7077301b091462745ec9fad2", @ANYRES32=r1], 0x85}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) fsync(r1) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)={0x2}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x1b, r4, 0x1, 0x81, 0x6, @remote}, 0x14) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000d00)=""/9, 0x9}, {&(0x7f0000000c00)=""/237, 0x41}, {&(0x7f0000000680)=""/9, 0x9}], 0x3) flock(r0, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000000940)={0x0, 0xfb, 0x30e, 0x1, 0x80000000, "d58c4e680426eb8d8b2e66cba6e42772"}, 0x15, 0x3) r5 = fcntl$getown(r3, 0x9) r6 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0xfffffffffffffffc, &(0x7f0000000000)={0x0, 0x6, 0x4}) capget(&(0x7f0000000600)={0x20080522}, 0xfffffffffffffffd) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000003c0)={0x109, 0xffffffffffffffff, 0x8, 0x803, 0x3}, 0xfffffffffffffe26) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000780), &(0x7f00000007c0)=0x4) ioctl$sock_ifreq(r3, 0x8921, &(0x7f0000000280)={'ipddp0\x00', @ifru_hwaddr=@remote}) mq_notify(r7, &(0x7f0000000140)={0x0, 0x2e, 0x200000000000001, @tid=r5}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, 0x0) 22:21:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x8000) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f0000000480)=""/146, 0x92}], 0x5, &(0x7f00000005c0)=""/79, 0x4f}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000001680)=""/75, 0x4b}, 0x4}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001700)}, {&(0x7f0000001740)=""/239, 0xef}], 0x2}, 0x6}, {{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001900)=""/22, 0x16}], 0x1, &(0x7f0000001980)=""/7, 0x7}, 0x38000000000000}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)=""/21, 0x15}, {&(0x7f0000001a80)=""/128, 0x80}, {&(0x7f0000001b00)=""/189, 0xbd}, {&(0x7f0000001bc0)=""/147, 0x93}, {&(0x7f0000001c80)=""/25, 0x19}, {&(0x7f0000001cc0)=""/182, 0xb6}], 0x6, &(0x7f0000001e00)=""/69, 0x45}, 0x2}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/1, 0x1}, {&(0x7f0000001f00)=""/42, 0x2a}], 0x3, &(0x7f0000001f80)=""/111, 0x6f}, 0xa6}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002080)=""/59, 0x3b}], 0x1, &(0x7f0000002100)=""/148, 0x94}, 0x9}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000021c0)=""/243, 0xf3}, {&(0x7f00000022c0)=""/154, 0x9a}, {&(0x7f0000002380)=""/149, 0x95}, {&(0x7f0000002440)=""/160, 0xa0}, {&(0x7f0000002500)=""/76, 0x4c}], 0x5, &(0x7f0000002600)=""/147, 0x93}, 0x1}, {{&(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002740)=""/124, 0x7c}], 0x1, &(0x7f0000002800)=""/106, 0x6a}, 0x5}, {{&(0x7f0000002880)=@sco, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002900)=""/136, 0x88}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002a00)=""/86, 0x56}, {&(0x7f0000002a80)=""/253, 0xfd}, {&(0x7f0000002b80)=""/159, 0x9f}, {&(0x7f0000002c40)=""/208, 0xd0}, {&(0x7f0000002d40)=""/91, 0x5b}], 0x7, &(0x7f0000002e40)=""/193, 0xc1}, 0x1}], 0xa, 0x2000, &(0x7f00000031c0)) read(r0, &(0x7f0000000040)=""/140, 0x8c) socket$inet_udp(0x2, 0x2, 0x0) 22:21:21 executing program 4: r0 = socket$kcm(0xa, 0x400000000000002, 0x73) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x2, r2, 0x3c, 0x0, @ib={0x1b, 0x401, 0xd8, {"1412dc9955d6419daebbef9a33781dd5"}, 0x1, 0x5, 0x20}}}, 0xa0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x9, 0x8, 0x200, 0x4, 0x0, 0x5, 0x80, 0x2, 0x10001, 0x7, 0x0, 0x101, 0xb2b, 0x0, 0x7, 0x5, 0xffffffff, 0x81, 0x9, 0x0, 0x206, 0x7, 0x1, 0x5, 0x1, 0xffff, 0x3, 0x6, 0x3, 0xbe6, 0x1000, 0xff, 0x0, 0x7, 0x10000, 0x9, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000003c0), 0x2}, 0x3410, 0x8, 0xffffffff, 0x4, 0x6, 0x7, 0x4}, r4, 0x5, r3, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) r5 = socket$kcm(0x29, 0x5, 0x0) fstatfs(r5, &(0x7f0000000240)=""/74) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0), 0x4) 22:21:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)='eth1\x00', 0xfffffffffffffffb) r3 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="2d03906935c8fe06d9efdc4d83afee856375e4d5f3d7d6d9e46b646bf7bd5faacaa8e85908f3af44e0dafc1ad8c334311bf18682b486ca880d5fe437b2a45c0cd0d1cf636f7a7be5f3428f3cf6619058ee5ed809d4806b62b6fd3c6fffe7d4e272c874eb9d723d4d767e1b4fde26c749ccd8b9a7cf50e80da9df9517efddf0fc4c6cffd728a3118cca018cd24cbc2c5876ac4d3494430551566209ba4dbbe44db9d933faec010d15acd803250572e6d8009d61891d807193f7bf49b9788ea4da112bce299f41ac2bbf87261dbdbbeb4fb0e249eaa7e002251a453dfeee6e49bac3d4ad7a45230e4f069c73fb095f207093611c938402304498df", 0xfa, 0x0) keyctl$reject(0x13, r2, 0x6, 0x70, r3) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) 22:21:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x8000) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f0000000480)=""/146, 0x92}], 0x5, &(0x7f00000005c0)=""/79, 0x4f}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000001680)=""/75, 0x4b}, 0x4}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001700)}, {&(0x7f0000001740)=""/239, 0xef}], 0x2}, 0x6}, {{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001900)=""/22, 0x16}], 0x1, &(0x7f0000001980)=""/7, 0x7}, 0x38000000000000}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)=""/21, 0x15}, {&(0x7f0000001a80)=""/128, 0x80}, {&(0x7f0000001b00)=""/189, 0xbd}, {&(0x7f0000001bc0)=""/147, 0x93}, {&(0x7f0000001c80)=""/25, 0x19}, {&(0x7f0000001cc0)=""/182, 0xb6}], 0x6, &(0x7f0000001e00)=""/69, 0x45}, 0x2}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/1, 0x1}, {&(0x7f0000001f00)=""/42, 0x2a}], 0x3, &(0x7f0000001f80)=""/111, 0x6f}, 0xa6}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002080)=""/59, 0x3b}], 0x1, &(0x7f0000002100)=""/148, 0x94}, 0x9}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000021c0)=""/243, 0xf3}, {&(0x7f00000022c0)=""/154, 0x9a}, {&(0x7f0000002380)=""/149, 0x95}, {&(0x7f0000002440)=""/160, 0xa0}, {&(0x7f0000002500)=""/76, 0x4c}], 0x5, &(0x7f0000002600)=""/147, 0x93}, 0x1}, {{&(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002740)=""/124, 0x7c}], 0x1, &(0x7f0000002800)=""/106, 0x6a}, 0x5}, {{&(0x7f0000002880)=@sco, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002900)=""/136, 0x88}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002a00)=""/86, 0x56}, {&(0x7f0000002a80)=""/253, 0xfd}, {&(0x7f0000002b80)=""/159, 0x9f}, {&(0x7f0000002c40)=""/208, 0xd0}, {&(0x7f0000002d40)=""/91, 0x5b}], 0x7, &(0x7f0000002e40)=""/193, 0xc1}, 0x1}], 0xa, 0x2000, &(0x7f00000031c0)) read(r0, &(0x7f0000000040)=""/140, 0x8c) socket$inet_udp(0x2, 0x2, 0x0) [ 240.795027][ T8189] IPVS: ftp: loaded support on port[0] = 21 [ 240.823678][ T26] kauditd_printk_skb: 3 callbacks suppressed 22:21:21 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:21:21 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xff, 0x143) epoll_wait(r2, &(0x7f0000000140)=[{}, {}], 0x2, 0x800) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x26a, 0x12000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000100)) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x9, 0xfffffffffffffbff}) [ 240.823693][ T26] audit: type=1804 audit(1548886881.626:31): pid=8196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir529186342/syzkaller.K29wEp/9/bus" dev="sda1" ino=16543 res=1 22:21:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x8000) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f0000000480)=""/146, 0x92}], 0x5, &(0x7f00000005c0)=""/79, 0x4f}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000001680)=""/75, 0x4b}, 0x4}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001700)}, {&(0x7f0000001740)=""/239, 0xef}], 0x2}, 0x6}, {{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001900)=""/22, 0x16}], 0x1, &(0x7f0000001980)=""/7, 0x7}, 0x38000000000000}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)=""/21, 0x15}, {&(0x7f0000001a80)=""/128, 0x80}, {&(0x7f0000001b00)=""/189, 0xbd}, {&(0x7f0000001bc0)=""/147, 0x93}, {&(0x7f0000001c80)=""/25, 0x19}, {&(0x7f0000001cc0)=""/182, 0xb6}], 0x6, &(0x7f0000001e00)=""/69, 0x45}, 0x2}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/1, 0x1}, {&(0x7f0000001f00)=""/42, 0x2a}], 0x3, &(0x7f0000001f80)=""/111, 0x6f}, 0xa6}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002080)=""/59, 0x3b}], 0x1, &(0x7f0000002100)=""/148, 0x94}, 0x9}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000021c0)=""/243, 0xf3}, {&(0x7f00000022c0)=""/154, 0x9a}, {&(0x7f0000002380)=""/149, 0x95}, {&(0x7f0000002440)=""/160, 0xa0}, {&(0x7f0000002500)=""/76, 0x4c}], 0x5, &(0x7f0000002600)=""/147, 0x93}, 0x1}, {{&(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002740)=""/124, 0x7c}], 0x1, &(0x7f0000002800)=""/106, 0x6a}, 0x5}, {{&(0x7f0000002880)=@sco, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002900)=""/136, 0x88}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002a00)=""/86, 0x56}, {&(0x7f0000002a80)=""/253, 0xfd}, {&(0x7f0000002b80)=""/159, 0x9f}, {&(0x7f0000002c40)=""/208, 0xd0}, {&(0x7f0000002d40)=""/91, 0x5b}], 0x7, &(0x7f0000002e40)=""/193, 0xc1}, 0x1}], 0xa, 0x2000, &(0x7f00000031c0)) read(r0, &(0x7f0000000040)=""/140, 0x8c) socket$inet_udp(0x2, 0x2, 0x0) [ 240.977578][ T26] audit: type=1804 audit(1548886881.676:32): pid=8203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir529186342/syzkaller.K29wEp/9/bus" dev="sda1" ino=16543 res=1 22:21:21 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x50041) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000140)=0x7, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0xf, 0x18, "0b278a8ef7f04dfabc45bb2e95c6e7ce20ed3f6917f9072c8f9db20dc71f83e8d6cc210ecfd3fff1b87ef4eb3119484dffb27f89a8ee111304a3d14b4a48adb1", "fc20ce8d534e174a43e77497b2a4ec53890c41d1b090e5fc5e2c942a67da2426", [0x8000, 0xfffffffffffffffe]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), 0x356) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x10000, 0xffffffffffffff22, 0x0, 0x6, 0x7, 0x1, "c069146ef1293a433c9db5271427baf90eb2aebce4666d2529274e6fca1e72562d084df2aadacae6e58c5a43af66333470eed6544bec75f3db117e4c850af457", "ec7189b3ad118dd5169508cf10efbfeace98be24bc3f6475e9877039decbd9e66f310de887f30dcd47790762313b272ae6edc55780322cbd51a1ccffaf611da0", "2a2f90c1cdca75faeebe37e4efb3a636695363af5016d1c0444a07705645db96", [0x0, 0x5]}) 22:21:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='\xfcf\xcf\xdbV\xf8uE\x0e\b\x8fN\xbe\xc3\xe8g?~\xb7Z\b\xe8!\xdez\x9dFG', 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a98440460a2e9", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='nv\x00', 0x3) shutdown(r0, 0x1) 22:21:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x8000) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f0000000480)=""/146, 0x92}], 0x5, &(0x7f00000005c0)=""/79, 0x4f}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000001680)=""/75, 0x4b}, 0x4}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001700)}, {&(0x7f0000001740)=""/239, 0xef}], 0x2}, 0x6}, {{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001900)=""/22, 0x16}], 0x1, &(0x7f0000001980)=""/7, 0x7}, 0x38000000000000}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)=""/21, 0x15}, {&(0x7f0000001a80)=""/128, 0x80}, {&(0x7f0000001b00)=""/189, 0xbd}, {&(0x7f0000001bc0)=""/147, 0x93}, {&(0x7f0000001c80)=""/25, 0x19}, {&(0x7f0000001cc0)=""/182, 0xb6}], 0x6, &(0x7f0000001e00)=""/69, 0x45}, 0x2}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/1, 0x1}, {&(0x7f0000001f00)=""/42, 0x2a}], 0x3, &(0x7f0000001f80)=""/111, 0x6f}, 0xa6}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002080)=""/59, 0x3b}], 0x1, &(0x7f0000002100)=""/148, 0x94}, 0x9}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000021c0)=""/243, 0xf3}, {&(0x7f00000022c0)=""/154, 0x9a}, {&(0x7f0000002380)=""/149, 0x95}, {&(0x7f0000002440)=""/160, 0xa0}, {&(0x7f0000002500)=""/76, 0x4c}], 0x5, &(0x7f0000002600)=""/147, 0x93}, 0x1}, {{&(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002740)=""/124, 0x7c}], 0x1, &(0x7f0000002800)=""/106, 0x6a}, 0x5}, {{&(0x7f0000002880)=@sco, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002900)=""/136, 0x88}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002a00)=""/86, 0x56}, {&(0x7f0000002a80)=""/253, 0xfd}, {&(0x7f0000002b80)=""/159, 0x9f}, {&(0x7f0000002c40)=""/208, 0xd0}, {&(0x7f0000002d40)=""/91, 0x5b}], 0x7, &(0x7f0000002e40)=""/193, 0xc1}, 0x1}], 0xa, 0x2000, &(0x7f00000031c0)) read(r0, &(0x7f0000000040)=""/140, 0x8c) [ 241.182208][ T26] audit: type=1804 audit(1548886881.706:33): pid=8196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir529186342/syzkaller.K29wEp/9/bus" dev="sda1" ino=16543 res=1 [ 241.580631][ T26] audit: type=1804 audit(1548886882.376:34): pid=8203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir529186342/syzkaller.K29wEp/9/bus" dev="sda1" ino=16543 res=1 [ 241.735469][ T26] audit: type=1804 audit(1548886882.536:35): pid=8243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir529186342/syzkaller.K29wEp/9/bus" dev="sda1" ino=16543 res=1 [ 241.776610][ T26] audit: type=1804 audit(1548886882.566:36): pid=8243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir529186342/syzkaller.K29wEp/9/bus" dev="sda1" ino=16543 res=1 [ 241.799185][ T8189] IPVS: ftp: loaded support on port[0] = 21 22:21:22 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000040)=@srh={0x1, 0x12, 0x4, 0x9, 0x5, 0x40, 0x0, [@remote, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x33ed}, @rand_addr="2fdc5dc097049d6feab212b48225769b", @local, @dev={0xfe, 0x80, [], 0x2a}, @loopback, @empty]}, 0x98) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) 22:21:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x8000) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f0000000480)=""/146, 0x92}], 0x5, &(0x7f00000005c0)=""/79, 0x4f}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000001680)=""/75, 0x4b}, 0x4}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001700)}, {&(0x7f0000001740)=""/239, 0xef}], 0x2}, 0x6}, {{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001900)=""/22, 0x16}], 0x1, &(0x7f0000001980)=""/7, 0x7}, 0x38000000000000}, {{&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)=""/21, 0x15}, {&(0x7f0000001a80)=""/128, 0x80}, {&(0x7f0000001b00)=""/189, 0xbd}, {&(0x7f0000001bc0)=""/147, 0x93}, {&(0x7f0000001c80)=""/25, 0x19}, {&(0x7f0000001cc0)=""/182, 0xb6}], 0x6, &(0x7f0000001e00)=""/69, 0x45}, 0x2}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/1, 0x1}, {&(0x7f0000001f00)=""/42, 0x2a}], 0x3, &(0x7f0000001f80)=""/111, 0x6f}, 0xa6}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002080)=""/59, 0x3b}], 0x1, &(0x7f0000002100)=""/148, 0x94}, 0x9}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000021c0)=""/243, 0xf3}, {&(0x7f00000022c0)=""/154, 0x9a}, {&(0x7f0000002380)=""/149, 0x95}, {&(0x7f0000002440)=""/160, 0xa0}, {&(0x7f0000002500)=""/76, 0x4c}], 0x5, &(0x7f0000002600)=""/147, 0x93}, 0x1}, {{&(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002740)=""/124, 0x7c}], 0x1, &(0x7f0000002800)=""/106, 0x6a}, 0x5}, {{&(0x7f0000002880)=@sco, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002900)=""/136, 0x88}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002a00)=""/86, 0x56}, {&(0x7f0000002a80)=""/253, 0xfd}, {&(0x7f0000002b80)=""/159, 0x9f}, {&(0x7f0000002c40)=""/208, 0xd0}, {&(0x7f0000002d40)=""/91, 0x5b}], 0x7, &(0x7f0000002e40)=""/193, 0xc1}, 0x1}], 0xa, 0x2000, &(0x7f00000031c0)) 22:21:22 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) recvfrom$inet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 22:21:22 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffffbc) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$rtc(0x0, 0x9, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fstat(0xffffffffffffffff, 0x0) 22:21:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x800, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000240)) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1ee1004c7dcd021dbf93687b132408a07e145a6ef4c33e09ff5914bc6ac37b3f20443f25557e908542401362c9d80f6631bde2b7f1502123ef969f4d8b117cedf8cedf50c0c2a8d97664", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYRESOCT=r2, @ANYRES64=0x0, @ANYRES64=r2, @ANYRESOCT=r0, @ANYRESHEX=r2, @ANYPTR, @ANYRES64=r2], @ANYRESDEC=r0, @ANYRESDEC=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRESHEX=r2, @ANYRESDEC=r2, @ANYPTR64], @ANYRESDEC=r0, @ANYRES64=r2], @ANYRESDEC=r0, @ANYBLOB="be8a9545ca850866c16fa7b17df5"]) openat$userio(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x4, 0x3, 0x3}}, 0x14) 22:21:22 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4080, 0x0) mq_timedsend(r0, &(0x7f0000000180)="6f8e0080316dde087a108e3d18ef19a8e49e0134a3dfeb894e8aa73474d92acf2494e90909519cfd9642c7b9d0f3007ef5f53cc12cce97a7c108f7fbcb00e7474addf1c751c188cce75e75f8c7216553d8c4b89676599639f28c436d97799d1f51a25e7c4026d402e1eec1f46a4981aa6ad47fff6f98a4fff990bb01db65960a347b1725a15416de435792856e709a15939a84f9f405321b", 0x98, 0x6, &(0x7f0000000240)) recvfrom$inet(r0, &(0x7f0000000080)=""/21, 0x15, 0x40000000, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000100)=0x1ff) timer_create(0xa, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000000)) [ 241.908232][ T8196] syz-executor0 (8196) used greatest stack depth: 19608 bytes left 22:21:22 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'erspan0\x00', 0x9}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') [ 242.001056][ T8258] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:21:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x8000) 22:21:22 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000000c0)={0x4, &(0x7f0000000340)=""/228, &(0x7f00000016c0)=[{0x80000001, 0x1000, 0x1ff, &(0x7f0000000440)=""/4096}, {0x90, 0xb8, 0x8382, &(0x7f0000001440)=""/184}, {0x1, 0xeb, 0x0, &(0x7f0000001500)=""/235}, {0x9, 0x83, 0x2, &(0x7f0000001600)=""/131}]}) write$cgroup_type(r0, &(0x7f0000000300)='threaded\x00', 0x9) clone(0x80000020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='bdev\x00', 0x81, 0x0) mkdir(0x0, 0x0) ioctl$sock_bt_hci(r0, 0xc00448dd, &(0x7f0000000140)="e3d0d52e7cb7008a30a5a70dec569d1ec1ccb6da1314bb4e0bf1a813e24935feff382f48f0f0178885ecb3475f762b39c747092e55378066b778b401e2224c9299727ac3a01476532320faccbcc61a3ebccb0cb677b5d8ed12bf9aa6e86ea75cbabda9740d067b7b47868b4b6b8451d492a5934e63cda2a5a4dd000876bb5f68b8c76db7cff6c4687e6da638be703e3f35b5865d4f37c9396384056bc4b64873106f8ad6803f907de4fb") ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r1, 0x9) setsockopt(r0, 0x9, 0x7, &(0x7f0000000200)="f03e02cb8fd15c5d80910482c9867fc0e1cfaa1da08a994f6b35fd887e4e17f857a9ece80ee1f9df2020372b8800aa7bc3620385d5aba6a38c4f01c3d4dc01402f5afadfc793214c59e97a92", 0x4c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 22:21:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8001, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0x50, &(0x7f0000000080)}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e23, @remote}}) 22:21:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x8, 0x4, [0x4, 0x1ff, 0xfa, 0x9]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x1ff, 0x200, 0x99, 0x3, r2}, &(0x7f0000000240)=0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x0, [], [0xc1]}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86) 22:21:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "78d0cf5ba4cda6b75ff17313adbee446f59a9ccd80dc9e9c547bf3074eec6016b31a93cd0dc3985b6d2bc6c3"}, 0x30) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:21:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x149082, 0x0) sendto$inet(r0, &(0x7f0000000000)="bc2cbf195c246a66b3d2a22563c5c12e7a323a6d78a98b8caeabefb6c4e39bb37c4c313ff0f2ed9c9980c68731fe09ac71f70fc23c651bf350e8039afef5106a986f70f8849ac47df594ee35de9c472137cec83ef72fa6a963c43963e33d1b3142562a793dc960a837b9496fee583101e321c8fec0f717954a873c54ada81b335d784d1e26a0ff2edb257bf443221956b7f3fcdde5ab6423a075761662826b47b36471417ca6179bf149b10b8d0ac49e", 0xb0, 0x7fe, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) mknod(&(0x7f0000000300)='./file0\x00', 0x98, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0x7b) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="9b5be74b866c32a8b5dfa06a3e704dbf30d901495d6e47965152225c0096c30726cee97259ab0deac66f7a042b25285bf16419e128d20b971d96a6adc532f21bd16ef8da717c442c0f99b47226030c77871bef7d4210f94d2bd6bf2cecb8faa5816d9e392de27ed01e4d45327cd5cf2a7ad804966c074d9cde811a348044b4dd2f25137ebea51cedd4a27a6285b78e0946265db00796649dbbf0d9ef48b24326e5aa79a46bc333ef3414698c93f91e23da7e69ee90b6d9285af0c877026549cb1c0d51a2f3955fb13d7ce486f68dcc717178cc41cc56dd557fcf19fe4463870000000000000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xe7, "431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e6284830530d866d8be078c61ae68d686432f0fd3616033adac9181678f2a88f97bc88c57ec9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65cecc62f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"}, 0x0) 22:21:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f0000000440)={0xa, @vbi}) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0xba9]) 22:21:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:21:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:21:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x7ffff) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x4a, 0x2}}) close(r2) close(r1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x101002) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x40, 0x0, 0x3}}, 0x14) 22:21:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xf, 0x13, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}}}, 0x34}}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x7, 0x9, 0x0, 0x1, 0x7fffffff, 0x3, 0x5, 0x7f, 0x80000000, 0x0, 0xffffffff}, 0xb) 22:21:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='syzkaller0\x00') ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x2, &(0x7f0000000000)="a935"}) 22:21:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r1, 0x21, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') write$selinux_attr(r2, &(0x7f00000000c0)='system_u:object_r:default_context_t:s0\x00', 0x27) 22:21:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x28010, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000280)={0x422, 0x0, 0x0, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) getpgrp(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000a00000020100280000087000000680000000095"], 0x0}, 0x48) r3 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x200000c002, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="10b5363c994145aa6400000000000000"], 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0}, 0x28) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000580)={@remote}, &(0x7f00000005c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x20}, &(0x7f00000001c0)=0xc) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000400)={0x0, 0x0, [0x1000, 0x7, 0x1de3600000000000, 0xffffffff]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000380)) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000480)={0x3, 0x4}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000200)={r6, 0x61, 0x5, 0x401, 0x6, 0x4}, 0x14) 22:21:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:21:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:21:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x28040, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000280)=""/4096) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x200, 0xac0, 0x800, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @empty}}, [0x9, 0x5, 0x3b, 0xfffffffffffffff8, 0x8, 0x0, 0x2, 0x6, 0x28, 0x400000000, 0x8, 0x6, 0x1e7, 0x4, 0x1]}, &(0x7f0000000080)=0x100) [ 243.154945][ T8339] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. 22:21:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x149082, 0x0) sendto$inet(r0, &(0x7f0000000000)="bc2cbf195c246a66b3d2a22563c5c12e7a323a6d78a98b8caeabefb6c4e39bb37c4c313ff0f2ed9c9980c68731fe09ac71f70fc23c651bf350e8039afef5106a986f70f8849ac47df594ee35de9c472137cec83ef72fa6a963c43963e33d1b3142562a793dc960a837b9496fee583101e321c8fec0f717954a873c54ada81b335d784d1e26a0ff2edb257bf443221956b7f3fcdde5ab6423a075761662826b47b36471417ca6179bf149b10b8d0ac49e", 0xb0, 0x7fe, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) mknod(&(0x7f0000000300)='./file0\x00', 0x98, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0x7b) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="9b5be74b866c32a8b5dfa06a3e704dbf30d901495d6e47965152225c0096c30726cee97259ab0deac66f7a042b25285bf16419e128d20b971d96a6adc532f21bd16ef8da717c442c0f99b47226030c77871bef7d4210f94d2bd6bf2cecb8faa5816d9e392de27ed01e4d45327cd5cf2a7ad804966c074d9cde811a348044b4dd2f25137ebea51cedd4a27a6285b78e0946265db00796649dbbf0d9ef48b24326e5aa79a46bc333ef3414698c93f91e23da7e69ee90b6d9285af0c877026549cb1c0d51a2f3955fb13d7ce486f68dcc717178cc41cc56dd557fcf19fe4463870000000000000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xe7, "431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e6284830530d866d8be078c61ae68d686432f0fd3616033adac9181678f2a88f97bc88c57ec9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65cecc62f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"}, 0x0) 22:21:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 22:21:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x2, 0x3000000000}, &(0x7f0000000080)=0x8) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000200)={{0xc4c, 0x100, 0x401, 0x1, 0x3f5, 0x6}, 0x8000}) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0xc6f5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x9, 0x7}, &(0x7f0000000180)=0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000004, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x97}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:21:24 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) bind$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa8001, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) 22:21:24 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) getpgid(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) getpid() r2 = socket$packet(0x11, 0x0, 0x300) bind$netrom(r1, &(0x7f00000001c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000900)=0xe8) sendto$packet(r2, &(0x7f0000000240)="7334f14d66c9d9e4101b5b40d70c03b04f3e8f82c87b102fee965afc5980f1c51afaa96e8f4da35c08f8cb60a979ed2be4bfc713135fc7921da916fb0d3abc234623d831d2e3299cce1a0b53c0f5330068f9132a546716e2502532e56d5022baeabec933118afd0e46615cd2daa2710b5a09a2f57d73e8573785098eb54fa1698b3db83acb53b606e3b8bb928fed5935f67e65cc70df01cd1bc6a310a8850dc17ce81e934bee62342c942d371e8289a2f33c2d8357dea19e5eae6771b6025f6a7e89f4736f9c5e8c1b7fbc8e13e3b7dee423fd4ed5852e37cbdbdecba27176c1a67b401ed95e824aa2a7ea2664ce8048466e8489d7", 0xf5, 0x404c040, &(0x7f0000000940)={0x11, 0xf8, r3, 0x1, 0x1}, 0x14) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000003c0)=""/83) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f00000006c0)={0x9, 0x7, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_bcm(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x1d, r6}, 0x10, &(0x7f0000000480)={&(0x7f0000000740)={0x1, 0x802, 0x4, {0x0, 0x2710}, {}, {0x1, 0x0, 0x6, 0x6}, 0x1, @can={{0x2, 0x86c3, 0x3}, 0x3, 0x1, 0x0, 0x0, "15427a10c2dfc6a0"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$VT_ACTIVATE(r4, 0x5606, 0x4) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x4000000000) fallocate(r7, 0x0, 0x0, 0x5) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$cgroup_subtree(r4, 0x0, 0x5f0c1143836f4ee) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) [ 243.283761][ T8339] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. 22:21:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x50, "c3003330b605960e185f16d47b71aac4c6bb0badc02414aadec5dcff139cb605dceb15c127bc8a8375658f325a7e54d0daffbcca95f20ee5fc57192d8b954e8e5c4ae558e918b7f99a6c5b2bf1b4a345"}, &(0x7f0000000240)=0x58) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000003c0)={r3, 0x6}, 0x8) connect$inet6(r2, &(0x7f0000000780)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote, @ipv4={[], [], @remote}, @loopback, 0x8, 0x1, 0x1, 0x400, 0x9, 0x20, r4}) 22:21:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0xfffffffffffff8e3, 0x8, 0x6, {0xd, @sliced={0x6, [0x1a, 0x6, 0x80000000, 0x6164215d, 0x7, 0x80, 0x0, 0x6, 0x7fffffff, 0x1000, 0x7fffffff, 0x8001, 0x8, 0x100, 0xfffffffffffffffe, 0x6, 0x9, 0x8, 0x357f, 0x8, 0x3021, 0xa60f, 0x9, 0x7, 0xa14, 0x1, 0x1, 0x9, 0x10000, 0x59e3, 0x3ff, 0x1, 0x0, 0x7, 0x81, 0x1ff, 0x1, 0x4, 0x6, 0x69, 0x1, 0x4, 0x549, 0x100, 0x400, 0x2, 0x5, 0x100], 0x7}}}) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="cc71eadce0fb20dd5257bfb33a5bd70007e59c8bcb165edaef643f8263fc68f97e1395194d177bc975d9cc3afea6bc1f42c661809e17e02c33382e0445ef453df1fe07c0dfcf033084cc9b1818ad6799a51a2f6b", 0x54, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="ca990cfa4d3fe4883cf52531e40df4d8f8f909bee0c51253195e036e7dd938992043eec55df483da2a9a37df127d742722334eba46fdcdf2af79c60729f4dd1f6dc39038e2e1023bada16681065bf89bb2d15d5cab68f6336667c0acd83485cfbc3234a264aac4e3c30476af3cd4e8e385bb7de0c66246859f1a9f87d5af1e21c6dcbd04b4d6dfbe1508b92110b4f700a3f75b1f6bfab81f22bbf97dc9b78bfe94075cfec01fdc1a74631751c4a3221f5e99c9fa8162bc6d1b", 0xb9}, {&(0x7f0000000380)="9dcd249f2cd53909fbad251cdb17930bb770c9636b066a6a9fd98468fcd8dc661db13db17cb3146a8603a9071c6ac57e4279adf26ebfa50b2ecd9b9ce8dcb3e3f9ed82e485d3e9e7d2f32c6af85ae9d68e02f4b8008904adeb22c206d8be1042161da00529d09b3ea37c6fd4e84fa4a7eb66ee17ee7bacca01ae2b734b79cee3ccb7d5794f96bf524f748a13fac87992b1610940f0ce8a47f8907647c512c2052ff7bfe5702f6d783476a9c9e956bb02c89a605e5f1db3ca4456d07b64fcbaa3fc7a05a257d85c87b59b2559976c127beb0f9fa3fbe88d", 0xd7}, {&(0x7f0000000480)="4cdb645ccb053572bae4ede230f1ef2e75e4a69292087bbe9279f941be04044fffff0dc8d6d3ce3d19509d59a106f7acdacf82fe4ac6ae1b938a5b62c401fa2df4a4a1d233ed14f2a81e0b18cd13a9a4e20d040bc078e106b574ae9dc1dd6ff98cd63aee878a63c4715a473a318fe70fc8bc793b33739633485ae58db885729d0a8a44e8be2859f2fe5db27e9d9ac7383a3dcf4d98dc7c15c45c246c97fc", 0x9e}, {&(0x7f0000000540)="4f001b88d3ac30553455df79b38be17d2fa3d04669fce4653d13f5b1eebdb224788e645cdd61d11bd4dafdc9d786dc18b33ceb43a61223cfb7df79ed4e3d47cac228ecc439db013480a24ee210bfc730fa169cdccc2171a227d6a692a284838ed4d25d743b70c82f0c668c206ff20ed9fa7dcaddd2612e0e6cb64a3edc5ae661db4c663f6b3d008d4eac2de423aec932c2048477", 0x94}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="20da02a4e291fd537615804e24ece0f2cf91983eb2904c6df0fe9c5c3102d0ac04bc81ce0b1ef43429f3d807f03e154cac04558d7907507b", 0x38}, {&(0x7f0000001640)="e89a", 0x2}, {&(0x7f0000001680)="3075589155eab7794f3e770d11624610faa414291609b418c2797db2839d65bbec5f96f6e284af54f4213076ed1bb3ab46bb53c326ceb9ce2f17b71c5194cf061c2ee7614772942e1de12ddccaf9755f5bb49119d2edfc", 0x57}], 0x8, r2) pipe2(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000001840)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000001880)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000018c0)={r4, r5, 0x40}) 22:21:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x6, 0x97f1}, 'port0\x00', 0x41, 0x8, 0x7, 0xffffffff, 0xdb66, 0x100000000, 0x2, 0x0, 0x3, 0x200}) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5382) 22:21:24 executing program 1: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xf6) 22:21:24 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r3}}]}, 0x2c}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setfsuid(r3) mq_unlink(&(0x7f00000000c0)='eth0\x00') r4 = msgget(0xffffffffffffffff, 0x0) r5 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) close(r0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000000)) 22:21:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x1f, 0x4, 0x77fffb, 0x6, 0x820000, r0, 0x0, [0x0, 0x2000000000000000]}, 0x2c) 22:21:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x149082, 0x0) sendto$inet(r0, &(0x7f0000000000)="bc2cbf195c246a66b3d2a22563c5c12e7a323a6d78a98b8caeabefb6c4e39bb37c4c313ff0f2ed9c9980c68731fe09ac71f70fc23c651bf350e8039afef5106a986f70f8849ac47df594ee35de9c472137cec83ef72fa6a963c43963e33d1b3142562a793dc960a837b9496fee583101e321c8fec0f717954a873c54ada81b335d784d1e26a0ff2edb257bf443221956b7f3fcdde5ab6423a075761662826b47b36471417ca6179bf149b10b8d0ac49e", 0xb0, 0x7fe, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) mknod(&(0x7f0000000300)='./file0\x00', 0x98, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0x7b) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="9b5be74b866c32a8b5dfa06a3e704dbf30d901495d6e47965152225c0096c30726cee97259ab0deac66f7a042b25285bf16419e128d20b971d96a6adc532f21bd16ef8da717c442c0f99b47226030c77871bef7d4210f94d2bd6bf2cecb8faa5816d9e392de27ed01e4d45327cd5cf2a7ad804966c074d9cde811a348044b4dd2f25137ebea51cedd4a27a6285b78e0946265db00796649dbbf0d9ef48b24326e5aa79a46bc333ef3414698c93f91e23da7e69ee90b6d9285af0c877026549cb1c0d51a2f3955fb13d7ce486f68dcc717178cc41cc56dd557fcf19fe4463870000000000000000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xe7, "431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173c9bc1610177cdb34575f586efb5a041e6284830530d866d8be078c61ae68d686432f0fd3616033adac9181678f2a88f97bc88c57ec9ef1475295f4068c68c5fcc9ae457d0dfa18f412f8dc810daecfc59b420a1af5d33d534736cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72a1e27806a65cecc62f5ab09e7f6f893c83d0d78ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c759987399d7c0e1da4698dd0d8fc77db9847"}, 0x0) 22:21:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x2, 0x4, 0x8, 0x2, 0x3}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x5, 0x9, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={r3, 0x82}, 0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000500)=[{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x2, @mcast1, 0x5}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)="bf0486b1ec97516dd4d31abd890074235abdcc47143bff472986e0b4e6f45321c2aa8a343bec968ffa1031f7ac0a18ae58c22e624642e9d461d61063c8646ffd5ee301ef62fe2b07c8ab100705eb1b190994148eea73eae5c653cea693992f1614c710714280660d56df2d29689efc5017c929c12e2caa95c3aea3e347fc19533a52402b2065bcd106b7598486b15ba4c25348d7444f5d4e14cd7b7c5e43ef8e810049dc5497a1bf79e0415cc8234a22f4", 0xb1}, {&(0x7f0000000180)="cc51c3fdbf70062345f108caf312aec8c29dc88f889d9b1198edbd3b27af61bc25fecb6ad996c809553540496231ad8a55cc2599f56a92a9c0cab8abe6816da9ab0b7d57b1db5ff1d6c1e89062e40e5b4928803ff93e359eb7bae6c110cd7170adf569", 0x63}, {&(0x7f0000000200)="599a413461cf0f447833ae458f9ea8a3a923a2395d0b0b9008e381c9cb27e6ff3a3faa6000f73b516377749fdbe3a70d4a3d9c8e96cadbe0f33b7f38cf60b29b82ff", 0x42}], 0x3, &(0x7f0000000440)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0x9, 0x8, 0x3ff, 0x2, 0x4, 0x4, 0x40, r2}}, @sndrcv={0x30, 0x84, 0x1, {0xcee, 0x56b1c072, 0x8, 0x2, 0x9, 0x1, 0x5e1, 0x1f, r3}}, @init={0x18, 0x84, 0x0, {0x0, 0x3, 0x42, 0x75}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}], 0x90, 0x10}], 0x1, 0x4040) r4 = msgget(0x3, 0xffffffffffffffff) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) delete_module(&(0x7f0000000000)='md5sum\x9c/$6wlan0vboxnet0!Tloselinux\']bdev\'\\/\x00', 0x800) 22:21:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f02290104000000000000fbfffffffffffffffecc30356e9c19e16c000000"}], 0x38}, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x2d, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r3}}, 0xc) getsockname(r1, &(0x7f0000000040)=@nl=@unspec, &(0x7f0000000140)=0x80) [ 243.846221][ T8371] kasan: CONFIG_KASAN_INLINE enabled [ 243.873000][ T8371] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 243.914175][ T8371] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 243.921123][ T8371] CPU: 1 PID: 8371 Comm: syz-executor3 Not tainted 5.0.0-rc4-next-20190130 #22 [ 243.930051][ T8371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.940229][ T8371] RIP: 0010:debugfs_create_files+0x2e/0x140 [ 243.946136][ T8371] Code: 41 56 49 89 fe 41 55 41 54 49 89 f4 53 48 89 d3 e8 87 d0 f3 fd 49 8d 7e 58 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e3 00 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 243.965730][ T8371] RSP: 0018:ffff88805a917868 EFLAGS: 00010203 [ 243.971789][ T8371] RAX: dffffc0000000000 RBX: ffffffff8881d400 RCX: ffffc9000c63b000 [ 243.979754][ T8371] RDX: 0000000000000008 RSI: ffffffff838e48c9 RDI: 0000000000000047 [ 243.987731][ T8371] RBP: ffff88805a917888 R08: ffff8880926626c0 R09: fffffbfff13024e6 [ 243.995691][ T8371] R10: fffffbfff13024e5 R11: ffffffff8981272b R12: ffff88809d6dedd0 [ 244.003656][ T8371] R13: ffff88809d6dedd0 R14: ffffffffffffffef R15: ffff88809d6dee98 [ 244.011622][ T8371] FS: 00007f304f39e700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 244.020561][ T8371] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.027136][ T8371] CR2: 000000000073c000 CR3: 00000000937cc000 CR4: 00000000001406e0 [ 244.035104][ T8371] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.043069][ T8371] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.051041][ T8371] Call Trace: [ 244.054339][ T8371] blk_mq_debugfs_register+0xec/0x4e0 [ 244.059754][ T8371] blk_register_queue+0x1bc/0x370 [ 244.064818][ T8371] __device_add_disk+0xe9f/0x13c0 [ 244.069849][ T8371] ? blk_alloc_devt+0x2e0/0x2e0 [ 244.074719][ T8371] ? percpu_ref_noop_confirm_switch+0x10/0x10 [ 244.080820][ T8371] ? sprintf+0xc0/0x100 [ 244.084972][ T8371] ? scnprintf+0x140/0x140 [ 244.089410][ T8371] ? disk_expand_part_tbl+0x3d0/0x3d0 [ 244.094776][ T8371] device_add_disk+0x2b/0x40 [ 244.099404][ T8371] loop_add+0x71d/0xa30 [ 244.103557][ T8371] ? loop_queue_rq+0x730/0x730 [ 244.108320][ T8371] loop_control_ioctl+0x18e/0x470 [ 244.113340][ T8371] ? loop_add+0xa30/0xa30 [ 244.117701][ T8371] ? ksys_dup3+0x660/0x660 [ 244.122160][ T8371] ? lock_release+0xc40/0xc40 [ 244.126839][ T8371] ? loop_add+0xa30/0xa30 [ 244.131189][ T8371] do_vfs_ioctl+0x107b/0x17d0 [ 244.135870][ T8371] ? ioctl_preallocate+0x2f0/0x2f0 [ 244.140978][ T8371] ? __fget_light+0x2db/0x420 [ 244.145652][ T8371] ? fget_raw+0x20/0x20 [ 244.149830][ T8371] ? put_timespec64+0x115/0x1b0 [ 244.154679][ T8371] ? nsecs_to_jiffies+0x30/0x30 [ 244.159555][ T8371] ? do_syscall_64+0x8c/0x800 22:21:25 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000080)="265002137a295b746524437611930d9420e51d443a03e73885110b7de3934dadb68588b272d96ec7f4ce4cae9a87ab5baa98e5d481da81bac6438c06b3d3a961f26a7676078412c0e3", 0x0}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0_to_bond\x00', 0xfffffffffffffffe}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @aes256}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00b})o'], 0x5) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'rdma'}, {0x2b, 'memory'}]}, 0xe) [ 244.164227][ T8371] ? do_syscall_64+0x8c/0x800 [ 244.168932][ T8371] ? lockdep_hardirqs_on+0x418/0x5d0 [ 244.174241][ T8371] ? security_file_ioctl+0x93/0xc0 [ 244.179364][ T8371] ksys_ioctl+0xab/0xd0 [ 244.183522][ T8371] __x64_sys_ioctl+0x73/0xb0 [ 244.188147][ T8371] do_syscall_64+0x1a3/0x800 [ 244.192737][ T8371] ? syscall_return_slowpath+0x5f0/0x5f0 [ 244.198362][ T8371] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 244.204055][ T8371] ? __switch_to_asm+0x34/0x70 [ 244.208800][ T8371] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.214323][ T8371] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.220187][ T8371] RIP: 0033:0x458089 [ 244.224055][ T8371] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.243658][ T8371] RSP: 002b:00007f304f39dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 244.252043][ T8371] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458089 [ 244.259992][ T8371] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000006 [ 244.267937][ T8371] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 244.275909][ T8371] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f304f39e6d4 [ 244.283855][ T8371] R13: 00000000004c136e R14: 00000000004d3130 R15: 00000000ffffffff [ 244.291805][ T8371] Modules linked in: [ 244.299297][ T8371] ---[ end trace ef6739f2e1e625e4 ]--- [ 244.305119][ T8371] RIP: 0010:debugfs_create_files+0x2e/0x140 [ 244.311424][ T8371] Code: 41 56 49 89 fe 41 55 41 54 49 89 f4 53 48 89 d3 e8 87 d0 f3 fd 49 8d 7e 58 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e3 00 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 244.331114][ T8371] RSP: 0018:ffff88805a917868 EFLAGS: 00010203 [ 244.337183][ T8371] RAX: dffffc0000000000 RBX: ffffffff8881d400 RCX: ffffc9000c63b000 [ 244.345177][ T8371] RDX: 0000000000000008 RSI: ffffffff838e48c9 RDI: 0000000000000047 [ 244.353174][ T8371] RBP: ffff88805a917888 R08: ffff8880926626c0 R09: fffffbfff13024e6 [ 244.361185][ T8371] R10: fffffbfff13024e5 R11: ffffffff8981272b R12: ffff88809d6dedd0 [ 244.369195][ T8371] R13: ffff88809d6dedd0 R14: ffffffffffffffef R15: ffff88809d6dee98 [ 244.377150][ T8371] FS: 00007f304f39e700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 244.386121][ T8371] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.392757][ T8371] CR2: 00007f304f35bdb8 CR3: 00000000937cc000 CR4: 00000000001406f0 [ 244.400987][ T8371] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.408992][ T8371] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.416965][ T8371] Kernel panic - not syncing: Fatal exception [ 244.424025][ T8371] Kernel Offset: disabled [ 244.428342][ T8371] Rebooting in 86400 seconds..