Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2019/12/07 16:11:53 fuzzer started syzkaller login: [ 46.956432] kauditd_printk_skb: 2 callbacks suppressed [ 46.956446] audit: type=1400 audit(1575735113.313:36): avc: denied { map } for pid=7716 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/07 16:11:55 dialing manager at 10.128.0.105:41545 2019/12/07 16:11:55 syscalls: 2679 2019/12/07 16:11:55 code coverage: enabled 2019/12/07 16:11:55 comparison tracing: enabled 2019/12/07 16:11:55 extra coverage: extra coverage is not supported by the kernel 2019/12/07 16:11:55 setuid sandbox: enabled 2019/12/07 16:11:55 namespace sandbox: enabled 2019/12/07 16:11:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/07 16:11:55 fault injection: enabled 2019/12/07 16:11:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/07 16:11:55 net packet injection: enabled 2019/12/07 16:11:55 net device setup: enabled 2019/12/07 16:11:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/07 16:11:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:14:14 executing program 0: [ 188.458217] audit: type=1400 audit(1575735254.813:37): avc: denied { map } for pid=7734 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16753 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 188.583984] IPVS: ftp: loaded support on port[0] = 21 16:14:15 executing program 1: [ 188.734830] chnl_net:caif_netlink_parms(): no params data found [ 188.810230] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.818192] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.827111] device bridge_slave_0 entered promiscuous mode [ 188.841981] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.848437] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.856478] device bridge_slave_1 entered promiscuous mode 16:14:15 executing program 2: [ 188.882817] IPVS: ftp: loaded support on port[0] = 21 [ 188.883275] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.899047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.940907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.948727] team0: Port device team_slave_0 added [ 188.971788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.981486] team0: Port device team_slave_1 added [ 189.000601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.023529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 16:14:15 executing program 3: [ 189.143042] device hsr_slave_0 entered promiscuous mode [ 189.180231] device hsr_slave_1 entered promiscuous mode [ 189.240923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.248364] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.275816] chnl_net:caif_netlink_parms(): no params data found [ 189.326367] IPVS: ftp: loaded support on port[0] = 21 [ 189.379189] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.385791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.392953] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.399342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.411146] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.417537] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:15 executing program 4: [ 189.427839] device bridge_slave_0 entered promiscuous mode [ 189.442838] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.449192] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.457102] device bridge_slave_1 entered promiscuous mode [ 189.473759] IPVS: ftp: loaded support on port[0] = 21 [ 189.551827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.593083] IPVS: ftp: loaded support on port[0] = 21 [ 189.602382] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.621779] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 189.627899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.692029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.698550] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.708139] team0: Port device team_slave_0 added [ 189.735095] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.747579] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.758309] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.768457] team0: Port device team_slave_1 added [ 189.774178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.786345] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.804694] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.813117] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 16:14:16 executing program 5: [ 189.835474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.843701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.864839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.874544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.883845] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.890302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.916839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.925680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.969157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.978644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.986493] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.992864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.041937] chnl_net:caif_netlink_parms(): no params data found [ 190.099540] IPVS: ftp: loaded support on port[0] = 21 [ 190.108377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.152196] device hsr_slave_0 entered promiscuous mode [ 190.190200] device hsr_slave_1 entered promiscuous mode [ 190.252583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.259936] chnl_net:caif_netlink_parms(): no params data found [ 190.275345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.309086] chnl_net:caif_netlink_parms(): no params data found [ 190.321079] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.361550] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.367936] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.375196] device bridge_slave_0 entered promiscuous mode [ 190.383634] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.390167] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.397418] device bridge_slave_1 entered promiscuous mode [ 190.405266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.426457] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.434054] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.441551] device bridge_slave_0 entered promiscuous mode [ 190.449071] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.455645] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.463737] device bridge_slave_1 entered promiscuous mode [ 190.481944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.493139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.526444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.535252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.544000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.553345] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.559714] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.567081] device bridge_slave_0 entered promiscuous mode [ 190.577782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.587845] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.604599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.612558] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.618959] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.626480] device bridge_slave_1 entered promiscuous mode [ 190.644793] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.654489] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.673877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.681670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.691579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.700368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.726466] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.735082] team0: Port device team_slave_0 added [ 190.753475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.761411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.771485] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.778567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.790182] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.798411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.805938] team0: Port device team_slave_0 added [ 190.811371] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.818862] team0: Port device team_slave_1 added [ 190.826416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.834756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.842456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.852013] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.858041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.872175] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.879333] team0: Port device team_slave_1 added [ 190.885533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.893411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.951651] device hsr_slave_0 entered promiscuous mode [ 191.010182] device hsr_slave_1 entered promiscuous mode [ 191.050940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.096778] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.104373] team0: Port device team_slave_0 added [ 191.113996] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.121542] team0: Port device team_slave_1 added [ 191.126739] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.134086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.144806] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.153307] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.174447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.196305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.203151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.217397] chnl_net:caif_netlink_parms(): no params data found [ 191.261851] device hsr_slave_0 entered promiscuous mode [ 191.300369] device hsr_slave_1 entered promiscuous mode [ 191.360692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.367950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.374893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.441726] device hsr_slave_0 entered promiscuous mode [ 191.480121] device hsr_slave_1 entered promiscuous mode [ 191.538256] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.548732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.557453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.576641] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.586873] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.604330] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.611477] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.618632] device bridge_slave_0 entered promiscuous mode [ 191.628981] audit: type=1400 audit(1575735257.993:38): avc: denied { associate } for pid=7735 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 191.633822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.671500] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.679117] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.691815] device bridge_slave_1 entered promiscuous mode [ 191.721307] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.733722] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.754810] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.790313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 16:14:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) [ 191.802188] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.817514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.824576] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.860224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.867255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.884855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.896685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.905965] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.914827] team0: Port device team_slave_0 added [ 191.920636] device gre0 entered promiscuous mode [ 191.926721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.935913] team0: Port device team_slave_1 added [ 191.944266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.955970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.963960] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.970348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.981077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.990595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.997792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:14:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0xb25, 0x12d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="8100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e23, @loopback}}) [ 192.006339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.014084] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.020482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.031250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.057346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.069972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.078041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.094748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.108997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.122583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.132431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.148336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.165082] hrtimer: interrupt took 26783 ns [ 192.175980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.195870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.205374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.228140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7765 comm=syz-executor.0 [ 192.246965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.257670] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.270446] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.296459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.315557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.331157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.339433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.364492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.412975] device hsr_slave_0 entered promiscuous mode [ 192.450422] device hsr_slave_1 entered promiscuous mode [ 192.492510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.500710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.516062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.525762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.534982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.550723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.558510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.566668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.575302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.584437] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.590873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.598564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:14:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000000)={0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, &(0x7f0000000040)=0x9, 0x7dff) [ 192.623595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.633107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.646912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.668183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.679492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.690029] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.696072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.707235] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.719093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.731228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.738195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.745514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.753491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.761630] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.768013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.772520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=7771 comm=syz-executor.0 [ 192.777740] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.793323] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.801332] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.808973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.818646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.831117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.838173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.845532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.855677] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.862283] 8021q: adding VLAN 0 to HW filter on device team0 16:14:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10200, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r2, 0x8010500c, &(0x7f0000000040)) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x1, 0x0, 0x9}, 0x10) [ 192.870629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.884717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.897864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.914891] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.926369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.936195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.944459] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.950888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.958044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.966320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.974153] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.980582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.987465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.996271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.998676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.000667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.002829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.003619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.005632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.006441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.008454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.009254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 16:14:19 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x27c, r2, 0x400, 0x2, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe1db}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6e7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xec}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7d800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff297}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x286}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4d35}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff3d7d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800000}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x27c}}, 0x40000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='dax\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 193.019611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.084331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.094840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.108014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.120114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.127285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.136890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.150379] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.156786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.164555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.172432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.181115] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.187458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.194399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.202149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.209392] audit: type=1400 audit(1575735259.573:39): avc: denied { create } for pid=7780 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 193.237897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.245991] audit: type=1400 audit(1575735259.573:40): avc: denied { write } for pid=7780 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 193.250645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.279242] audit: type=1400 audit(1575735259.573:41): avc: denied { read } for pid=7780 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 193.282388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.311672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.319611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.327540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.336637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.344768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.352521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.360185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.366941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.373759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.384053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.393777] EXT4-fs (loop0): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 193.394760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.409644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.417630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.418609] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 193.440437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.449126] EXT4-fs (loop0): DAX unsupported by block device. Turning off DAX. [ 193.455971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.473212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.485629] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 589852)! [ 193.488879] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 193.509381] EXT4-fs (loop0): group descriptors corrupted! [ 193.580772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.599049] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.605417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.616068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.624472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.631911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.639020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.646510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.654633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.662623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.670690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.678910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.686648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.702329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.713003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.726968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.740125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.748095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.759188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.767029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.779103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.796945] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.804038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.811384] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 193.861303] EXT4-fs (loop0): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 193.869357] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 193.869378] EXT4-fs (loop0): DAX unsupported by block device. Turning off DAX. [ 193.888637] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 589852)! [ 193.898843] EXT4-fs (loop0): group descriptors corrupted! [ 193.906800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.924420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.934587] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.941153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.956705] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready 16:14:20 executing program 1: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="e4e0af5e865252f69ccc41214732faa2"}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xefd, @loopback, 0xc4}}, 0x0, 0x1ff, 0x0, "9d417061e4b9f7bdcd643f43275ae0ece7a01ed436a47f20f907aa1aafd18de67b0d39ce2f766e0f6ae0b03634d1895e66cb485208d75c2117cbb90d0bc7a48fb6477adfdf2d81ff5236c1106c8dce4d"}, 0xd8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x400, @mcast1, 0x57}, @in6={0xa, 0x4e21, 0xfff, @remote, 0x3}, @in6={0xa, 0x4e24, 0x0, @remote, 0x7}, @in6={0xa, 0x4e21, 0x9, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x5}, @in6={0xa, 0x4e24, 0x3ff, @mcast2, 0x355}], 0xac) [ 194.023273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.058331] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.081284] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.112972] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready 16:14:20 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40101, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getgroups(0x3, &(0x7f00000002c0)=[r4, 0x0, r5]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r10 = socket$packet(0x11, 0x3, 0x300) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f00000008c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1f, @remote, 0x9}, {0xa, 0x4e20, 0xfffffff9, @mcast2, 0x6}, r12, 0x101}}, 0x48) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) syz_mount_image$nfs4(&(0x7f0000000700)='nfs4\x00', &(0x7f0000000740)='./file0\x00', 0x4, 0x2, &(0x7f0000000840)=[{&(0x7f0000000780)="e9f9a5711bd70ffd526e36cd8703790e22e815e9fb35b18b739221bd5cb2f9e4b2db813d8b", 0x25, 0x8}, {&(0x7f00000007c0)="d574a93fc93116bad98783ffb1c662875d441f5d9e27d0e6c26338ef842e6b5a77fe198ff5aabbdab9ad50d68800088425980dfad4d95d91e6a0632f5f1f01384f", 0x41, 0x8}], 0x800000, &(0x7f0000000880)='/dev/vsock\x00') sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r14) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000000) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x2000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000400)=@rc={0x1f, {0x6, 0x6, 0xac, 0x6, 0x2, 0x4}, 0x8}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)="e623e20e5a2263d3e03f5b5c4ee2a176d3521188e9b7174981513243943f8ffea4ba3cfe11ad5870d2d5ace22ceac5dd71f0313bcb38938b6327ac600dbea556cc5cc3bcdf2e39a94a4252af900228c8a37bd3a89cc81f23ff7a4ed859ac238da810f0f22b767a7a788599a20600d5dc438d5a7c050dd54fd20f17cd4340874a3fc4f58d9b2d3ddeb7181bcf8bedf912a5f0bd397b920c9927dadcf690fc8dd6d3b97d26ceaf35ca052f6c1ee03bd91bb0266b8312462643117a1130238ee118697f65aff40db38448fadfaeb79d6c2de8", 0xd1}, {&(0x7f0000000580)="783c8a2951ccff8eaeca6f13fc6e64400ef7d66dc2ce00b4fc0bbcd44a6090e6569cf8f320d80b12ca1bc30970b311e9bae779015c5cf75abf57e31d08017c345e66770d0992791ce9e1816403826a97a569b322a128a454ac1d0e90f1f6620092e3f04b06079018cf3ec8377e7caa57a6aa6445192c5b3b1f1cf15360ec51222d19460fac8a6c9405045c77655a9fd657aa13b601e053ac8a87b2b90526d1087580764b53a608b83375650adb93c7a7e1820c507a9683b18ed5b8b971d7a5adf1408b56c8e28e0d0ae18188f7df2affb6a3fd52234ea86c7d36af047a36422d75cbf2ec7117e0558598351f51bfa975", 0xf0}, {&(0x7f0000000680)="a1f2ef76c1d0e57dcc73a8", 0xb}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x568}, 0x44044040) [ 194.137109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.159244] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.173595] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 16:14:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000000000000000016000000ccb7729c3254ed7f15230886a94b886508b8906125", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDDISABIO(r4, 0x4b37) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x100, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800210000000000000000001c00000000f0e96f257a897837c70573ec000000343b11e8e21d09847900000000f4ce32572527"], 0x30}}, 0x0) [ 194.187089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.203393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.214123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.235470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.248185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.255488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.260189] protocol 88fb is buggy, dev hsr_slave_0 [ 194.267323] protocol 88fb is buggy, dev hsr_slave_1 [ 194.268490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.272550] protocol 88fb is buggy, dev hsr_slave_0 [ 194.283545] protocol 88fb is buggy, dev hsr_slave_1 [ 194.292870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.305908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.332026] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.361130] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.373068] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.382433] netlink: 'syz-executor.1': attribute type 43 has an invalid length. [ 194.390893] protocol 88fb is buggy, dev hsr_slave_0 [ 194.395988] protocol 88fb is buggy, dev hsr_slave_1 16:14:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="bad004edf33edbe0660f38817a813e36f20f0090000066b9870900000f323e640f01df0f01d92e3e0fc72e07000f09b8b2098ed0", 0x34}], 0x1a5, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f00000002c0)={0x1, "0fd13afe392575959c8746ff742686de9b8723efb9b48568129ac5d44f926f8c", 0x2, 0x3, 0x2, 0x400000, 0x4}) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x420000, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000200)={0x6, 0x2, 0x6352, 0x7, 0x3, 0x7b, 0x2, 0x3f, {0x800, 0x2}, {0x64d}, {0x8001, 0xfffff45f, 0x1}, {0xfff, 0x70a3d8c8, 0x1}, 0x5, 0x12, 0x4, 0x0, 0x800, 0x800, 0x8, 0xff, 0x314, 0x0, 0xbe, 0x2, 0x3, 0x0, 0x9}) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 194.470514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.485884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.505037] IPVS: ftp: loaded support on port[0] = 21 [ 194.536997] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.583336] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.589583] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.655928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 16:14:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x4e23, 0x200, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @remote, 0xffff}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000005c0)="f2588687bafa0ebbc3953c362c4430076b4886c7649b34cc19cc63e1d945356ea51276703ea71911df1c1771c259a641f0e8cfeffc98c0d15e6c9c89173db7e463e7236091da9df7330a9dcd6d7cceee5c5981b4dbbb496a44cb0dcd9d5e5979be09fe428aa37a5301ade2860f276e784b4a1d5b7eb37af9f1ffe6a2e80dcafc1807cb492bf508782408a27d47ffca512acb2e012d6bd5038e0baac92d87c3e89c82acd77e21a7c8091de4c8fe27d681282cde641d1b1d2a813435990c0218d15166bd87a79e8d2f337ff18fda63", 0xce, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000400)={0x0, 0x10000, 0x84, 0x9, 0x9}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) socket$packet(0x11, 0x3, 0x300) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8001, 0x0) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000000100)='\b', 0x1}, {0x0}], 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x202b726a029f014a) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x5, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8db, 0x0, 0x0, 0x0, 0x101}, [@generic={0x1, 0x7, 0xb, 0x8001, 0x7}, @call={0x85, 0x0, 0x0, 0x1d}]}, &(0x7f0000000740)='syzkaller\x00', 0x81, 0x1e, &(0x7f0000000780)=""/30, 0x41000, 0x2, [], 0x0, 0xd, r5, 0x8, &(0x7f00000007c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0x2, 0x6}, 0x10}, 0x78) sendfile(r0, r0, 0x0, 0xedc0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe9bdb450ad4703e3) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40000, 0x0) 16:14:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="22009a2bef856330757c74f404afd8a86411642a83e1797651091a9878150cfd2ea225cf0432"], 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r3, 0x3f, 0x7, [0x2, 0x6d5, 0x6, 0x2, 0x0, 0x4bd, 0x6]}, &(0x7f00000000c0)=0x16) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r4, 0x4, 0x39bbe08036dfb01}, 0xc) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000080)="f9", 0x1}], 0x1}, 0x60) r5 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x44000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000300)=0x200, 0x4) [ 194.757083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.767534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.795431] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.801909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.825303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.847178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.858006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.867877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.887894] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.894356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.904874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.953692] syz-executor.2 (7840) used greatest stack depth: 22424 bytes left [ 195.000571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.014515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.028362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.058742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.075539] syz-executor.2 (7834) used greatest stack depth: 21920 bytes left [ 195.084260] IPVS: ftp: loaded support on port[0] = 21 [ 195.102897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.118913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.141999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.179944] protocol 88fb is buggy, dev hsr_slave_0 [ 195.185082] protocol 88fb is buggy, dev hsr_slave_1 [ 195.210661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.217948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.259127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.289453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.305547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.317655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.332014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.351543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.370722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.398933] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.408362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.437418] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.456228] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.466455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.476737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.494346] 8021q: adding VLAN 0 to HW filter on device batadv0 16:14:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6F\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/373) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="70e0a6552cd80d554244f4fefb76f5c3ce1b46be77270bbc1dc051c89acdceaf340b3bf8299fd264017b5d6908c7ba00000000229b4a20", @ANYRES16=0x0, @ANYBLOB="00000000000000000000120900002c00090008000100000000000800020000000000080001dd070000000800020000000000080002000000000038000448a40a31006bc46a00000000000800030000000000"], 0x3}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) 16:14:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000440)={0x0, {0x3f, 0x8}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/133, &(0x7f0000000480)=0xfffff4f8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000250007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e", 0x24}], 0x1}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x28, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:14:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="f993dab44e819e644e3ffde2497cb07a3aa0e7f4e128199a1c92a511be138c0c", 0x20}, {&(0x7f00000012c0)="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", 0x53e}], 0x2}, 0x101) 16:14:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="b800008ee826f30f01dfbaf80c66b870ceb88f66efbafc0c66ed65660f50fd67660f78c70003360f01c4650f925f362c0c670fc7b200800000b800068ee0", 0x3e}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x10000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="0fc7bb0b0000000fc79c5d0010000064d8df26f30f1c04f5020000008fe978c7c3260f01c466bad004b094eeb903020000b8f5ffffffbaffffffff0f30c744240000000000c744240206000000c7442406000000000f01142466ba6100ec", 0x5e}], 0x1, 0x55, &(0x7f0000000200)=[@flags={0x3, 0x100}], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "95a23d332145625d", "865a8a37f7c0c1c93660e09d10a7c47a", "412cf3ed", "50e8e2008662c0e6"}, 0x28) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x4cb, 0x5, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x4]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r8, 0x80047441, &(0x7f0000000100)) [ 195.655284] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 195.721612] FAT-fs (loop4): Directory bread(block 59777) failed [ 195.739950] protocol 88fb is buggy, dev hsr_slave_0 [ 195.745188] protocol 88fb is buggy, dev hsr_slave_1 [ 195.757221] FAT-fs (loop4): Directory bread(block 59778) failed [ 195.791406] FAT-fs (loop4): Directory bread(block 59779) failed [ 195.806328] FAT-fs (loop4): Directory bread(block 59780) failed 16:14:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x1, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r9, @in6={{0xa, 0x4e20, 0x1000, @dev, 0x2}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000140)={r9, 0x22, "ef855f30757c74b6f8afd8cb6411642a83e1797651091a9878150cfd2ea225cf0432"}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0x89cb, 0x0, 0xfffffffa, 0x1, r9}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r10, 0x2, 0xffff}, &(0x7f0000000240)=0xc) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x132) sendmmsg$inet(r3, &(0x7f0000001d40)=[{{&(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @dev={0xac, 0x14, 0x14, 0x26}, @multicast2}}}], 0x20}}], 0x1, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x6, 0x7, 0xff, 0x422, 0xffffffffffffffff, 0x80000000, [], r11}, 0x3c) fstat(r12, &(0x7f0000000140)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) [ 195.862564] FAT-fs (loop4): Directory bread(block 59781) failed [ 195.903305] FAT-fs (loop4): Directory bread(block 59782) failed [ 195.956443] FAT-fs (loop4): Directory bread(block 59783) failed 16:14:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x5, 0x10}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x4) sendmsg$nl_route(r0, 0x0, 0x0) [ 196.022749] FAT-fs (loop4): Directory bread(block 59784) failed [ 196.087110] FAT-fs (loop4): Directory bread(block 59785) failed [ 196.130389] FAT-fs (loop4): Directory bread(block 59786) failed [ 196.143865] kvm: pic: single mode not supported [ 196.154428] audit: type=1400 audit(1575735262.513:42): avc: denied { map_create } for pid=7879 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 196.289379] audit: type=1400 audit(1575735262.563:43): avc: denied { prog_load } for pid=7887 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 196.673218] audit: type=1400 audit(1575735263.033:44): avc: denied { prog_run } for pid=7887 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:14:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="000000aef91e542dcc737f3cced060c4b00439447433598c08848b5141d21ad818c2783dd656286b7e9e954e98b1a2d8bf3c9672219768e4062b8dbafcbdd42607f960464d3ff55c5f584b46e70489aa1e6727e0f87e288e42311dcfbe825d11230a74160ac81124b937b4702d56ed88409612b1", @ANYRES32=0x0], 0x0) r5 = gettid() ptrace$setopts(0x4200, r5, 0x21986b82, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) munlockall() socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000040), 0x4) 16:14:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n&\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000300)=0x4c4) r2 = socket$pptp(0x18, 0x1, 0x2) flock(r2, 0x5) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x4, 0xf88c, 0x5, 0x8, 0x134}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x4f2, 0x100, 0x4, 0x1, 0x3ff, 0x5516, 0x5649, r3}, &(0x7f00000002c0)=0x20) 16:14:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1, 0x0, 0xffbf}, 0x0) 16:14:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'eql\x00'}}, 0x4dc0ff789c9f5aa2) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfea9, &(0x7f0000002500), 0x0, 0x0, 0x2ac}}], 0x4000000000000b2, 0x0) 16:14:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) lseek(r0, 0x200000000000, 0x1) 16:14:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES16], 0x1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000004c0)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000600)=""/4096) socket$inet6_sctp(0xa, 0x0, 0x84) creat(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) sendmsg$nl_netfilter(r3, &(0x7f00000014c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1020080c}, 0xc, &(0x7f0000001480)={&(0x7f0000000380)=ANY=[@ANYBLOB="16372f5e13f7591d6b8b000000000000"], 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000200)=@v3={0x3000000, [{0x9}, {0x101}]}, 0x18, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 16:14:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xfdef) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) 16:14:24 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x1, 0x3, 0x0, 0x2, "6059ef31d968a3fdfa4fce35408952053653d78af2d6c091a8937d78330880a503b68526087d0fcf2525d1bde1a9c54bc4ed9edfffc42be784e086e8652ee26320bd954285d7203c554d86cd5e86e10111d2c1962466e90834e55ae084a2d5a04b3f97809f7f06"}, 0x77) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff00ff0180c200000086dd60ee060000183afffe800000000000008000000000000000000000000000aa0000907800000000fe806626576787000000000000000000"], 0x0) 16:14:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) chdir(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000140)}, 0xc010, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xffffffefffffffff, r2, 0x1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fffffff) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000001c0), 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$kcm(0xa, 0x2, 0x73) fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480), 0x2000000, &(0x7f00000004c0)=ANY=[]) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)='irlan0\x00') r6 = socket$inet6(0xa, 0x803, 0x3) r7 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) socket$kcm(0x2, 0x2, 0x73) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r9, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="d949a224f0a2dddcdb1a55f332e02fe55173c6f84cee47f42f044159830cf9b75f5f40f5b2e361cb0d8b6efad2f40398084ed908d4bf71293a70dee374aa108c4accb5c96b7903b3d5b8b82f5261c1dd9e8b25214e49d44386b922b1235d087a0eb5e00626c1de68d6cb60d865b5608d7ea350fb0ae0b881ef21bd2e8834b52845bad95e65b0", @ANYRES32=r8], 0x8}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f00000002c0)=[0x4, 0xffff], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 16:14:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n&\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000300)=0x4c4) r2 = socket$pptp(0x18, 0x1, 0x2) flock(r2, 0x5) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x4, 0xf88c, 0x5, 0x8, 0x134}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x4f2, 0x100, 0x4, 0x1, 0x3ff, 0x5516, 0x5649, r3}, &(0x7f00000002c0)=0x20) [ 197.881783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7932 comm=syz-executor.2 [ 197.944583] IPVS: ftp: loaded support on port[0] = 21 16:14:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc08001, 0x0) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000200)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4138ae84, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, 0xe8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r4, r2) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x0, 0x4) [ 197.991302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7932 comm=syz-executor.2 [ 198.006929] device nr0 entered promiscuous mode [ 198.015981] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.023149] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:24 executing program 2: io_setup(0x2, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x5, 0x1, &(0x7f0000000140)=[{}], 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1}, 0x8}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000000)={'idz'}, 0x0, r2) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000200)='syz', 0x3) 16:14:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n&\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000300)=0x4c4) r2 = socket$pptp(0x18, 0x1, 0x2) flock(r2, 0x5) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x4, 0xf88c, 0x5, 0x8, 0x134}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x4f2, 0x100, 0x4, 0x1, 0x3ff, 0x5516, 0x5649, r3}, &(0x7f00000002c0)=0x20) 16:14:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000140)=""/104) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000240)='bfs\x00', &(0x7f0000000300)='./bus\x00', 0x5, 0x7, &(0x7f00000017c0)=[{&(0x7f0000000600)="95a9a85720a7690cb3134a4d80951349a61ad849d38d16cba2013d58e08f62e3766a6addb0ab814f5ce0198e25d0132ef44ddff47a511d82cc1ea59f28963438d4d124a996744fa9a375d9748fa20b04dc44462c466fe7c79374af1ae56f69cae184864407a5f82b76498ca99bf497a9e9eb3c6856b994da660ef28492062c55be0ff149df33e1792af03914a7086825c7af4c6071d77b3b544205d97e8422db79d69540a9c6ad7c566c536d9ebf04a21e3a7cb4d31fe847cfdf0409f081042c7a87d26a562a5368bee95448a984d7d797afed5c6eeaa20c895178ecff16d33c03621eeefcec0b5c46be522f4676038ca78fda89df609ad786b286c26dcccbf27be3e315c9ca1a729c9b2b6b2f6e940d94af1e81ae0c3f079f6f41e71f61001c82d3a2b2a976356a8a8e69ffcab44361aefc9ab825972f4abd4e86b3801e1e386482e7a04fef8701487158e5f7ab3d3dc6917569cd7d5a716c6c110d79fe5edac5c243e79c78650dae3f4fba6cd08d6d3074e3e4c6c35acdc84b0edba6486f5e85b6ed61f0b62f094ad5060933f3a7188f4f5569dc33faca010f097380638c5326a0f9ee84627a59182f5c5acdb16551c0ca495c39f5b4f470867094c622cbfe597e99bcaa86034a12dc6a7303c27608c583d5ab732beac591f85a322c1d2fe863e27ba325da64a6c05f09311c5277941aa1ed44104b35dfa0cd7875e16ad30b06b645bb90062178405d7ee79bd2812c7ff9863311d4aad3f38cbce92c89b6f05a5f1f1ad7aaf59f71cef8769d47a7bbf6e138537e9b835722a3b038dfca2785b5b6e7c17c298d977aaf4f53d0385ec6f9ab6124fd9ba093fdeceeb0d41e55d2e66ee99611368a0e85b6ba92a28d4804f49d0b1675b244070fec982f4acfb304d89a5194904812b6ade1d933acb97763ac64aa67b20d39fc28f0742fa0672b7beab3f8ebdd2bdc9d40da8398168c6868986ccc405e6c290dcdc74a42c9367b46d6470f510231212b3efd300c885dcbb5e996e7ef763f6069590561fd7930183518b7ccb4df54a414b6cb0c023b9442f698b042ed7aa115b8e9c53887b53e2df16bb0e2960abdc78c4bf33a1734e60df246826a18da794df15744666e699ffffcb35164dd5e643c69bc48d4656e04604e9f48bb8e057ab67ef1e9bbf88d7184ab1d14cf353f89f7ca1674d2f6afe356cf148f40c6221701144a0172bd1f9c2ad9a9ddc12bef170d3d2e29571e1f682be98204f098a2503d2a7ec79ed9f4a3aacad89750b58daa1dcf9578eb63e48d3161017252762bbf92cf0534955a52caf1dbe69305f956390e826e80d56cdbdea4f20d5f1dc569389d490a52e7fd9775662d2adb5468b9c37ad84d1c82b61257a4abbab92cd5145cfee9764dd9d654f8bc506bd6f7d7a6a549ab3e600f94f02149a8846d20a8e8d91fa524bf3e8d65c7e86996919ec74ff4fa2de8462006381a8feebbb50d1c8cbfb23812bc88003900e46771df3f159fdec360cec2b86a30dfa8c57f89fdd708492ace61177b00839decc4301aebe168692177ddfa1ad74a04069f4d0b58df81756998978ee9b46183ef5d85594ad0cc44904171c8e90d90a0c8aad32f10d2ff9aea01c9eb1284a8d6588649a21ec84398f0aff8773e3b219b5fa0ab11eacf5010013f7246b1cb2d0c12e618e834cfa0b9570d7f55876592b091eb8648b80295f7cd0c6e5c31a98a31b18b61f7f52efcf34623ffc4e48a8bdf7a5bcb36f2c91bfdca89c4e54bcc85c55b7c460c4dbc1d2613acca5081858fcb5b68b5163eaae4e0a2729bb38fb0fb1c9c335b7c58fed4c5775f7fa8585419ce3080d663d2fd337902c7f53288e93db4606636ca060f4dadebf03642c8105e05b6cefd58cfb55500471d652fbf319a4914c07c4b3ddc2bac5de0996e19b695c6938474730866827d210a3c1681cf1678f5714f30a2639d4901b48bd1a61e9a6e7535dff072254a1a35e786d83652ad8f9c7cfc370c6f373c03a7499e5180880924f7cf05312443f917e198b370cbaca5467cb57b46295948da18b4453c61ae84db277658af56e7a1cea10ef112a601bd8a3bc84873a819a234fb35c67b5012b61b34905190987f3a1dc5eb9d9ed82e35aa52f21beb7f7438cc6002b0492f59b7275cee9983797cb0f618e160aad45080a642fcba1094e3f36210f2711f6b8ea00eaa927942c136720e81b167a6efc980fb5b5c2acb8bc0ae514fe477e99a41e1601b1f62a01b6b4b97623e10191d081a5622a4f52f765b9eab867d74c3b052e3f1982d9df426b64a5282a0d7fc7f7e7d2f2916133a575b7dab0a515c1dbaeaa666b1265c4c2e234f81147113d2df1f7fd6e6151f0611040e7a04aa3e43673255541c05f90f14b8620a65bfc59fd41d75cd5512bbe6998d6471f5dbb38bbad0b24494880e5bc79ec2e072a69df99ee49de16181c1297b9a77e34069f8ffa247ca675d6ad91b734204a3fee6474b24266a3d64d6af1ad3306fe9163c29d9bf748dd65663dcea3c9076773ea6b47c763b6c9d3f4522682333d3bd756d68c53d84e26c2d8ab5bca58cb0ffd16d241baa9c3f2b6fa187a73eb57d950e4696f231cf44dbc7914ef4e6888b3716352f436f609d5da6276d1fbe427ef862b2bf96a8e864830b39e29f1457fd1047390d24bfccef174d15869bc9ec2daad22af82c164daefe058de9106ed15e45a03dd9465a6f4a0c9d7c2d6c99dc0f40b8573a2430e4d64dd33fe4d45b114b2bdf336a70deb04716d16843d53ac11642a4d3d87b349ab1fa41c81a226917af6ead0b5d83a133c62394c42a72f910a0776b434cbc940d59d2c051f3e77396cf5f6918a04aad32e4466394774952b046aced9c37c8d42d4b620c6908d35dcd475181caacf48564bb0a8bd2a90543846b8e2b84e3152bfa17931397f47850c50174cc67800fc6fa0f1d3576fe5dd648c0ac3598e8752d61b773bbc031202678d34380ace46e20677996cde37dce681f55ec3ac77e5f9c2687fa4c3faae69b6e3997d9c25d93e7298fa77fc649778207b90d03b95878b25fda99a9c65747d23bfaaf5b39d1e8f696490a5a305874d01c23ae29172674883bcf662c001c48d7e573717ec970572d4b3af8f2c86f5b30fabdd1a954f71ac2c2a2e0446e5c698c851399e37ccf57fab2cadb115402727ee6c2b9bf0a29186d489a774af11058954892b4e87f162cdc14e340e8e05705eb8110d409a85b077d0386004b5da48c01b4bbab6bb23c0be649faa175c84fa160c13e3d2c355567c438a94f92992d71a40665dd35c97e82f9c8db7814d4c07012c7a841dec467225690626c880e91729fdaecbf937ce30c9c989e1b4a6adb05509662e97faa86a4e2ad3dd0f9aaceb95ede979393ee44f59b09c4c73f6ea8ce196e2bae0542879a18c995bd323482ef0333078b7a28d40315f18b493b316e96fd4fd109f6f12b02b73a72109ba8243ffd5b5439e3585b96d52599768d991fda8b56ded6233e5f183f92ce4632d46783b22d0a050bb778b7e6b2d9eff5ca092655ba2fe5c4dca9e6a5a9b0d068fa647143dc2b63f699518387b85437f4775daa35a5894b0b23a34611b261b780ccb4b31637adf00773183ab8c41958688e33de4e18f75f7e432e70a697443c6990eab9b80f30ec498ab8f79a8b5c3d13bc0b2681447dd0218286128f539b9cca07bc3406e226125a7e0f14553bd7c6010057e422e587da5cca45b73ae7fbab84523d38d298e7e3b42c9e0b089db7c8a2a3af123ec96dc21876036fefb39cd75e34e7f8931be3f71685514e9527e6ca3331915938c4e03c23639d0264cc65470a6c51950fd09252b6db604b6931d13ff319768c5f52478e0162b8f8bd5c20e5b6387fba49c4eeb79881d14641cf394d0c7b4cea8a6c3b0ebe63302b16c14b82b54d11db6250698b1f95c4a07ceeb30a00c16f358d678a547a1d0edabf571e813711c0348fa91607147c7ad0914cab537fef28e5add4095644ff8edbfc5ba45dc6c5f7bf6461b1dbdb4e9b2822707255916c02689f7bc8f0f772a226403402a62e2415a16f14f9664f37ae63267394837c220da7b517b72fbab6868c18dc3b2223a58c5999dd91f28c98d62b0135897073d4f39ef911d6141909936344b2ec4962d0145418a3a7a28c96f9fd37cb2bb1ac1fa4fabf3b5cc1bc7ea8a8dff7946ed9c4a33133248473b906703a9b02e8afb1e572a22b71b912fc3c7f42f9a701cae9c1d3d56bf6e6da7c4558540181235f545f0699297473f3fa201bea10d78c6c828f6b501e91f7b6369367451da20b86b324e30e2b335a607d4a977cdaeeff4fb324016c90e1a06eadd6b3e3ff58ceac1a56eb4b8b6d7f3a457494ba635f92dd28e772db13b8d9140dbdb6748dd54a9a27cfeb4d79934775b7853440d1d340da50f6dd4645cbdebe8a48f52ade956cf71d8bce4a46f85f0589f37dbf15882a145031d523de6307bea3d3f03f513134a4b05684da72903d0f36ba097dc24671f2015d8eacad2afd1f9fd2012eeea0ef00056ef796999574c82413a88850d368f5b96854abdde64eb640cb92fde3b6be966f31a9c517bafee03dfebeaa2196ae6d01ef1e443b13556d3e9a4888e0b170a36e99d3129fd8b9fe5180b448079d5982933b589ab40c6c8a784b6eb112f6a2bf9d13e8a315fece1a19d495cb1182e916f305b9f3dfbe85103bdd9601adac2ef3682ab160bfd870a2d166ce703f1f3d84e59a113510792517bb17bbd6899cad9f5975d2fd474ec697783de8cd36d95700e739ab4e9ee31f660a7b25b12f85dd419bbf2b6badcf2059dc9822b482fd16a308ddc05ef35c00748103c40f0cc1dbaa04791782f8e7b94bbe31afec9af68ffa69a816e83c236c185ed1e32bed349c025f03c62e27761af49142f84163f1461e251b0f66ab92fcc400d376cffce557e517c6100ac29415096cc658abd91fd8e13bfb8b42a3a8ad8b791429c0dfaa072142f48e185611286e77d2fe8c3acdfbd27483eeecb5467b46944a7dec13334e06a2383618d611ce280821f34ea9a6657c8440451cc899718721890e31cefa319bfc65a7e46499d0814cba2090a9ae7618b53cff1c56a5b3ede829bacff2637f91e4eb333ba9836d1f37d701cbae16082f2ec5c5f08f3f04fd2bdf83056f41600b24cb48d681f8439cb1a2f700a02ed491659c2cbc4d4e3ece2f8f7b220d51aa30faf4294ccc739645e816be276f9f9f049277542a3ad1fcc70874a63dc1e590b7ca55f58f7c8399239e9312b5fe2e0fecf93d4a0bf90535a43d866cd7d6cfe963aaf465565f0a9785b77d938c5726f9a817ede9ee6dca53b9dd5d05aadc0dc38938c0d6fdd3e0b8e3468291eb06509d087fd0a03b425330c7407901ed2c2ace01406b1987822a0e9f593dd3cec07c28076ef6e313fe24c70ef49b1ed704673cd4ad2e065dd7c77aaf85e03430c87c67328b1aaae2f8b9060f1c944300411952e5b2894e9ef50fa4046d9c71c26c4be613cd3c86e847160de66ba68813c150d6a6431669daef5d5a1ed2c1ab948759575410ddbe289507087f7a48a4a5acce223dbc17fdec94bdf11034fd00bb424bd58fca0b2939c6f18a525da3ec47c41c3ef97964749c7801697404f141dd1719e578f175a393739beaa49fc344413adc6faaac24a8f8db195f113c603befd5ec73f1416b5259b25f7f19897c8d9f4e33d1fe212e6fe2d6261511eb8c49a0a06c072d314ea813213ff917b529ae7f20a353fd0c45fec8b15c48c10939bb64df7248f31c50d1c4197eee0e72d00cd0b3176140cd", 0x1000, 0x100000001}, {&(0x7f0000000340), 0x0, 0x6}, {&(0x7f00000003c0)="3870aa068453f3c4afa013dbcf9ea927193200f420277ee21b207dcd3cecc668a07503e57055394feb8985f5bb51884b03545cf9153f16075ef431ba27cc5be78933327361e47ba8e1f2798fb8f553bab8c223c16688543a9ad84e5423e7d779bc33539247aad93aefccf21fc2ddba7bfe46d3bd3311c2295e6e9b5ecd4c6cbe3e5504db7dff945388f6b11e77250a443a4c258bb6379b4797c3e4700e6ed547d9e0f5461ae88ea0b88349407f1d6de56ab71ecc49a5672f47a3fc3eed3863757658aab4d2ee1e8591c90b853024d183", 0xd0, 0x2}, {&(0x7f0000001600)="aac7deadae2f8f4c3a5751f7cde601864876119134c8d5f2e781a631cfb104a68c055d64f6adc0792db76d6d70fbcd0a92daf72305ba678138a736438abe689976569aa76479d81d79c855745424e768f8e4084ca79b3d2d318228f72ef40faf7623b949021ec3c07f2f175380c12434b12536f999f7fc7a89ede60af9ed116a5bdc11baf5f6eb806e659bbadcc876a5e97d9b1a67a608", 0x97, 0x7}, {&(0x7f00000004c0)="4c1776acb2393e05d5aaf601e68ee9cb197c69b27230ec34738f8328194561359cd155ff1c7e0b76cc35e70362e12c9436b1e3ec3c6f", 0x36, 0xb601}, {&(0x7f0000000500)="1c8ba173c694160ee7790ea37d10579c030b1c8f68197ce7b1c8ea12d1ac1d46f310c76fe0246ba81547", 0x2a, 0x8a}, {&(0x7f00000016c0)="09198a1eda3c71e24f2c112cf83ee78465e67ea7b9165d3adb59914eca8d221aa5ab98c8abe2a79d9a4394860cb897db7b978f0de798cfe1ba578284d61dc324d6bb4ab876e563789007d19ce6f0a2b349e7bff08f597d034742761c03827f83f36c61635f913f80d6bf67aef6f881f71d2cd7e26fcdb3f998ec8e4ce1d519fcefed8a949f139aa0658fdb044658c009fa6957546d703ad6cb4099b86f9c02ff31a7f5908e21ae4b5de0a428e120db5de42d58b98f5a19b75a8ca646b144b24878ac3700ca86eeaa262347b5e8704cbc3a90929a69c5e7209857bd5d11650c5894928871d089e6c0e160b12119c561", 0xef, 0x5}], 0x210080, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c5"], 0x46) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000080)={0x7f, 0x2, 0xc11}) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:14:24 executing program 2: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6bacb1851ff7e2a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0xc9829cf96dd063bf}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') syz_open_dev$ptys(0xc, 0x3, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 198.274318] IPVS: ftp: loaded support on port[0] = 21 [ 198.406939] device nr0 entered promiscuous mode 16:14:24 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) poll(0x0, 0x0, 0x400007f) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x80, 0x3, 0x3, 0x4, 0xfffff293}) open(&(0x7f0000000140)='./file0\x00', 0x400, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 16:14:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x1, 0x1, {0x4, 0x30, 0x0, 0xa, 0x0, 0x1f, 0x0, 0x68}}) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/39) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$rose(r2, &(0x7f00000003c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000340)={0x6}, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x8000, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r6, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0xffffffffffffffc0, 0x100000000, 0x1, 0x1}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r7, &(0x7f0000000080), 0xfffffe38) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000140)={0x81, 0x1, 0x80}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x660c, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x2000, 0x0) [ 199.056064] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 199.081997] FAT-fs (loop3): Filesystem has been set read-only [ 199.111493] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 199.340496] net_ratelimit: 10 callbacks suppressed [ 199.340520] protocol 88fb is buggy, dev hsr_slave_0 [ 199.351247] protocol 88fb is buggy, dev hsr_slave_1 16:14:27 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410280a5}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x9b0c58c7da3e533a) r2 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(r2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x42800, 0x0) r3 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x7530}, {r7, r8/1000+30000}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r9}) socket$rds(0x15, 0x5, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xe6}) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x80) ioctl$BINDER_GET_NODE_DEBUG_INFO(r10, 0xc018620b, &(0x7f0000000100)={0x3}) 16:14:27 executing program 5: open(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000a00)='threaded\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x1, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)=[{0x0}], 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xdd3d3cd6a5d2cce1}, 0xc, &(0x7f0000000440)={&(0x7f0000000a40)=ANY=[@ANYBLOB="8d010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x400c4c0) preadv(r1, &(0x7f00000017c0), 0x331, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000080)={0x86d, 0x200, 0x2, 0x140000, 0x40, 0x28ca318e}) preadv(r2, &(0x7f00000017c0), 0x331, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x331, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 16:14:27 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1af) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r3, 0x5421, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4004045) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r5, 0x0, 0x0) sendmsg$sock(r5, 0x0, 0x4004045) splice(r5, 0x0, r4, 0x0, 0x60000, 0x0) r6 = dup3(r3, r5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000340)=0x6, 0x4) socket(0x10, 0x2, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, 0x0, 0x80000) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x2, 0x1f, 0x2, 0x9, 0x0, 0x3, 0x5, 0x0, 0x0, 0x7f}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(&(0x7f0000000280), 0x86000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:14:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c2"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, r0, 0x1) 16:14:27 executing program 0: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000200)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r4, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 16:14:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x5, &(0x7f0000000340)=[{&(0x7f0000000140)="eb1281f2c7d4379f78fa1246bfa52ff7afbec2538090ecc4a0f48a19b979b2fa0290e6cc7c05d1d7d7227d8bf7bcc9f6d35c8fd06a177fa4d094c8be5fd9aec10b22dd7966bf7d8b2c5cfe005bb7ecba75c19793f688e2e0a0958ec54a7396df44d353400d8de0a27b59d987fb48d515f0c1750b7fc1a140735f70608788bdbb50e4a8be54591975d838be228409eeb972d5260a9884e9da1d9c5752e3f286081638c0c5a483c0100d0ccfc29932d50e565aff20194e9ecaa7c85d5f8d79c4788b596087c5fb912dad9bb7f1e637d3ab54b8b05b4ef8a53deb7cafed7de289bf13efa709c707502a869e700878d01c7b8675f7591f", 0xf5, 0x7}, {&(0x7f0000000080)="d6f99366458b3776f8f641140c66e42f078cb4", 0x13, 0xedab}, {&(0x7f00000000c0)="0a75d6d08c94cf91883ea382eb3a45b088b3e8c924b80a7563ff42001853b94f6fb8c66f62d2e421a6a81d69e226d66de5503340e7b56eb2092e8d039ee2c86b", 0x40, 0xfdb}, {&(0x7f0000000240)="36051c87f2f8ffa76c16f0f2ea90cae0cdb8f3f9aab5d5c2fc0cb5b0a9c4013aeb3cae3a3cfa9cfdd39e715ff2a73c806c8488ac1a4d6859acfaf2025cdb548dd6d28fa18e63ad245ad89acbd558b4e0010ee0532e527b85f21779dd4c7052ffd153aaab429a32440e7bebb9bbd27223fdb8ced62f63b6f32bebdd3c5d43a5f2bb345678b1d444b7d10c446ec9d542bbe3de1e66e81e3233a89570de7e683c59e42d9b3263a568ad6919571bc127e9376603b389b311c8da0d6ea5", 0xbb, 0x3}, {&(0x7f0000000300)="b091c8bd695fdcca89f790036d9157dc22248ce0247ee1e9e91965bf78523d22abf331c91dfaac1fbe6eb5799312e15c0a508ed3db99a65036d3c8", 0x3b, 0x2}], 0x1000020, &(0x7f00000003c0)={[{@balloc_border='block-allocator=border'}, {@errors_continue='errors=continue'}, {@barrier_flush='barrier=flush'}, {@data_ordered='data=ordered'}, {@acl='acl'}], [{@obj_user={'obj_user'}}, {@obj_user={'obj_user', 0x3d, '\x9f'}}, {@euid_lt={'euid<', r7}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@subj_role={'subj_role', 0x3d, '/dev/kvm\x00'}}]}) dup2(r5, r2) [ 201.319671] audit: type=1804 audit(1575735267.673:45): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir249133229/syzkaller.l782M1/6/file0" dev="sda1" ino=16573 res=1 [ 201.349708] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 201.419900] protocol 88fb is buggy, dev hsr_slave_0 [ 201.425087] protocol 88fb is buggy, dev hsr_slave_1 16:14:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000b0006000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000100)=0x1, 0x4) renameat(r2, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00') [ 201.450595] audit: type=1400 audit(1575735267.803:46): avc: denied { map_read map_write } for pid=7999 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:14:28 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x104801, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x5000000000020a42, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = memfd_create(&(0x7f0000000040)='/dev/dsp\x00', 0x0) ftruncate(r4, 0x40007) sendfile(r3, r4, 0x0, 0x40fffffffd) close(r3) [ 201.647895] netlink: 'syz-executor.0': attribute type 43 has an invalid length. 16:14:28 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000540)=""/4096, &(0x7f00000000c0)=0x1000) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000002010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e00000000000000b2d9a2014194e043dcd39e5ec922a6ebd41f6804314fdb3f931fcd6433b788e794f2b791953647504c5746e931624836f890074cf0b62238bc86a7e8e7cb77301ce80e2230598ee32fad8f4687d702e4266633165bd3372755e4928e6332f7e6325b4d8494b0609a1e769ada4d9769058bc33055f74204366b62e919a57d61764f219038595b71210528ff108b4fd7f3ce57bf65e3a39e181a44f84470080a49fafc991c6f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0x4}}, 0x8020) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) pipe(0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x7, 0x8, 0x87, 0x0, 0x0, 0x0, 0x810, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x80000001}, 0x0, 0x401, 0x8000, 0x0, 0x9ef, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x8) pipe(&(0x7f0000000200)) 16:14:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x68, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:14:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fadvise64(r5, 0x0, 0x80000001, 0x4) 16:14:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvfrom$rose(r6, &(0x7f0000000280)=""/206, 0xce, 0x40002120, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x40) connect$unix(r4, &(0x7f0000000400)=@file={0x2270f367ca3b9cd0, './file0\x00'}, 0xffffffffffffff95) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000000)=""/119) 16:14:28 executing program 5: mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000000e80)=[{&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/152, 0x98}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000000)={0x30000, 0x0, [0x6, 0x80000000, 0x1, 0x80000001, 0x6, 0x5, 0xc51, 0x6000000000]}) [ 202.113331] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:14:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fadvise64(r5, 0x0, 0x80000001, 0x4) [ 202.189641] audit: type=1804 audit(1575735268.543:47): pid=8051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/13/bus" dev="sda1" ino=16575 res=1 [ 202.889031] audit: type=1804 audit(1575735269.243:48): pid=8071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/13/bus" dev="sda1" ino=16575 res=1 [ 202.938434] audit: type=1804 audit(1575735269.293:49): pid=8061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/13/bus" dev="sda1" ino=16575 res=1 [ 202.965228] audit: type=1800 audit(1575735269.293:50): pid=8071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16575 res=0 [ 202.987371] audit: type=1800 audit(1575735269.303:51): pid=8061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16575 res=0 16:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) eventfd(0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x403}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0xa) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000001f40), 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) 16:14:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/184, 0xb8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x2, 0x0, 0x0, 0x0, 0x45}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 16:14:30 executing program 1: unshare(0x40000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x18}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f00000000c0)={'ip\x00', 0x8000}) 16:14:30 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x2ae) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 16:14:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000002c0)={0x1, 0x5, 0x4cb}) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000000c0)=""/74, &(0x7f0000000200)=0x4a) dup2(r3, r4) 16:14:30 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000080)={0x8, 0x2, 0x4, 0xe000, {0x77359400}, {0x5, 0x0, 0x7, 0xe, 0x2, 0x5, "edd7dba9"}, 0xfffffffa, 0x0, @planes=&(0x7f0000000040)={0x0, 0x0, @fd=r5, 0x6}, 0x4}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000104000008000000000000b00a78000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 204.517612] IPVS: ftp: loaded support on port[0] = 21 [ 204.533972] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:14:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x58, r1, 0x788, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd3b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20042080) creat(&(0x7f0000000000)='./bus\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0)="72bf5c2315e7d8b11088a6db40080fb2d4634900"/36, 0x24}, 0x68) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r3, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x53e}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1004}, 0x400500a0) getcwd(&(0x7f00000002c0)=""/187, 0xbb) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="756269382198"], &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) [ 204.619912] protocol 88fb is buggy, dev hsr_slave_0 [ 204.625065] protocol 88fb is buggy, dev hsr_slave_1 [ 204.649491] mmap: syz-executor.0 (8085) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:14:31 executing program 2: [ 204.695286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=8096 comm=syz-executor.5 [ 204.722503] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.774208] UBIFS error (pid: 8096): cannot open "ubi8!", error -19 [ 204.779267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=8096 comm=syz-executor.5 [ 204.779879] protocol 88fb is buggy, dev hsr_slave_0 [ 204.803117] protocol 88fb is buggy, dev hsr_slave_1 16:14:31 executing program 2: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x135b) [ 204.818636] UBIFS error (pid: 8102): cannot open "ubi8!", error -19 [ 204.836815] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 16:14:31 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)='6', 0xfffffffffffffd47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80002, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) accept4$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x81c00) 16:14:31 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000002c0)={0x1, 0x3}, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readahead(r2, 0x35, 0x81) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000000)={0x3, 0x9}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) shmget(0x1, 0xf000, 0x2, &(0x7f0000ff1000/0xf000)=nil) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r5, 0x0, r6) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x2}, 0x2) 16:14:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x62, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x520000a77, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace(0x4208, r3) [ 205.070516] audit: type=1400 audit(1575735271.423:52): avc: denied { create } for pid=8115 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 16:14:31 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000100)=""/132) [ 205.176587] audit: type=1401 audit(1575735271.533:53): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:xserver_misc_device_t:s0 [ 205.275225] IPVS: ftp: loaded support on port[0] = 21 [ 205.300792] netlink: 'syz-executor.4': attribute type 43 has an invalid length. [ 205.581440] protocol 88fb is buggy, dev hsr_slave_0 [ 205.586553] protocol 88fb is buggy, dev hsr_slave_1 16:14:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0xff, 0x5, 0x3ff, 0x81, 0x2a9, 0x4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x1d) 16:14:32 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0400fc00100003400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x100000c8}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000003c0)="b3390a5c57f4c8032e6227d909a75596", 0x10) write$selinux_access(r3, &(0x7f00000000c0)={'system_u:object_r:udev_helper_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0xfffffffffffffffa}, 0x4c) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) quotactl(0x800, &(0x7f0000000140)='./file0\x00', r5, &(0x7f00000002c0)="94065c72434d15505982fb7a4dc9d7d69e48cc021f8d718f9c443d32ef756cd3f4549f3b61538e29d631c0365f94f02c3b81831499b3cff277a086a0c7ba2ca6676e137dc87f37d1e70d542601c5f9c84b84455edb9690f4cd3e3ec1759d3d9dc95a928c5edde45ef7329298c3fc742ce1fc58b72631b808b81428a05ae70e954f0f6d83fc192c1f1baeda7305f884eb9a635881ad242aa9d0f9f942770bb237caf0a1b160e6efe4e1a38cd49f53157b72d09e34f0d422c53de53e87beef2f3431a0f2a2") 16:14:32 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)='6', 0xfffffffffffffd47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80002, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) accept4$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x81c00) 16:14:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@generic={0x481cdd51cc6e1319, 0x2, 0x3}) write$nbd(r0, &(0x7f00000000c0)={0x6000000, 0x0, 0x0, 0x0, 0x2, "a3ef01749fa55f62d3adff7f9d5e0500000000000000ede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f2b78b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cacb80e3ba56"}, 0x68) 16:14:32 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000340)={{0xd2, 0xff, 0x8, 0x1f, 0xf0, 0x6}, 0x9}) r2 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x21}, 0xfffffffd, 0x3, 0xfe, 0x1, 0x4, 0x0, 0x1}, 0x242) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = dup(r4) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r5}]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000140)="dce6935910cdda41fd97ae37d0d4dc73d39ccf0963ef5b744dd962f6ad43dd7f135f665a4bd9be86557527379cf17d417b7ab683ac9a0c65d523a78cfabf2377627cf75b0f2b0e6a857ffa5cf1a3ecc2fdc7c59534b3e48db339857671d0691f6a08d82cee24bca4c11b7574b65fbfd9a7bc3ed25a946e0c061c32468639206981efefde230d9a83d7b5e815a3292443ea7f12c16740cfd2187fa410f7ac072f5ab7ce7f16799959623c4e5d8366e4244c0d1486", 0xb4, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x5, 0x0, 0x2, r3}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x2}, 0x147}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000475000/0x3000)=nil) [ 205.769634] dlm: no locking on control device [ 205.796417] dlm: no locking on control device 16:14:32 executing program 0: pipe2(&(0x7f0000000440), 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x1d7, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:14:32 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 16:14:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe0, r6, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x795}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1d3a9894}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000045}, 0x8891f7179c7734cf) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000000000000000024001200140001e26172696467655f736c097665000000000c0005000800190001000000"], 0x44}}, 0x0) 16:14:32 executing program 4: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x4e23, @empty}}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x2b, @remote, 0x4e23, 0x0, 'lblc\x00', 0x2a, 0xffffffff, 0x73}, 0x2c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 206.078685] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 206.096335] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 206.106780] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 206.116208] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 206.126006] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 206.140758] EXT4-fs (loop4): failed to open journal device unknown-block(0,0): -6 [ 206.156766] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 16:14:32 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x4e24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x2a1) creat(&(0x7f0000000100)='./file0\x00', 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) fcntl$setstatus(r3, 0x4, 0x67c00) 16:14:32 executing program 2: prlimit64(0x0, 0x7, 0x0, 0x0) r0 = getpid() r1 = gettid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0466ebedbcc3e22"], 0x16) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x20400, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x80000001, 0x6, 0xffffc001, 0x4, 0x6f}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000780)={0x6, [[0x10001, 0x0, 0x400, 0x6, 0xffff0000, 0x0, 0x5, 0x3], [0x80000000, 0x7fff, 0x7f, 0x2, 0x6, 0x9, 0x401, 0x3], [0x4, 0x6, 0x8, 0x3, 0x4, 0x9dc4, 0x401, 0xa8]], [], [{0x100, 0x6, 0xe0}, {0x0, 0xfffffe00, 0xe3}, {0x20, 0xa0, 0x9}, {0xeb33, 0x10000, 0x7fffffff}, {0x1, 0x43c, 0x81}, {0xc76d, 0x10000, 0x5e8d4ae6}, {0xfffffff8, 0x1, 0x1}, {0x2, 0x1, 0x1}, {0x9, 0x72b1, 0x1ff}, {0x7, 0x5, 0x2}, {0xfffffffa, 0x9, 0x1}, {0x4, 0x0, 0x4}], [], 0x7}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000680)={{0x3, 0x0, 0x1ff, 0x2, 0x9}, 0x8001, 0x6, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x3, 0x2, 0x8}) 16:14:32 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]}, 0x6040) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) socketpair(0x4, 0x80000, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f8d2cb0d", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000140)={r4, 0x22, "ef855f30757c74b6f8afd8cb6411642a83e1797651091a9878150cfd2ea225cf0432"}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0x5}}, 0x80, 0x2}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r5, 0x6609, 0x0) 16:14:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xc03136f03e92aec8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1f) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getgid() r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/route\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000200)={0x0, 0x7ea, 0xdc0, 0x2, 0x1}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='\x00\x00\x02\x00', 0x0, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000240)={0x0, 0x2}) [ 206.487733] netlink: 'syz-executor.5': attribute type 43 has an invalid length. [ 206.525317] ptrace attach of ""[8199] was attempted by "/root/syz-executor.2"[8196] 16:14:33 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) socket$pppoe(0x18, 0x1, 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSBRK(r7, 0x5409, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r8, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000140)={r8, 0x22, "ef855f30757c74b6f8afd8cb6411642a83e1797651091a9878150cfd2ea225cf0432"}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r8, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r9, @in={{0x2, 0x4e21, @remote}}, 0x8, 0x8000}, 0x90) r10 = socket$inet(0x10, 0x2, 0x0) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$sock_ifreq(r10, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) getcwd(&(0x7f0000000300)=""/79, 0x4f) 16:14:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x8c, 0x24040040, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x26, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/17, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:14:33 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x800000bf) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) write$nbd(r1, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "37dcb3c0e3e08cc24c485547e95962aac58860395c777415193fc2b790fc9198861c380cb3f6b42e043152eede4bcfcf2aada1608b4c36da1925d06a9a908dc46c8a51cbf43fefff825baaedc281ba7513a001b5c10d94cbff40fb6427e0f19cfc64f7b5a2ca67085367d5adaeef33c2e704d3c4d206c8f5426d88"}, 0x8b) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400000, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 207.103919] audit: type=1400 audit(1575735273.453:54): avc: denied { create } for pid=8227 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 207.219681] audit: type=1804 audit(1575735273.503:55): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/18/bus" dev="sda1" ino=16597 res=1 [ 207.247209] netlink: 'syz-executor.5': attribute type 43 has an invalid length. [ 207.307327] audit: type=1400 audit(1575735273.543:56): avc: denied { create } for pid=8227 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 207.335494] audit: type=1400 audit(1575735273.553:57): avc: denied { write } for pid=8227 comm="syz-executor.0" path="socket:[32294]" dev="sockfs" ino=32294 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 207.367377] audit: type=1804 audit(1575735273.563:58): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/18/bus" dev="sda1" ino=16597 res=1 16:14:33 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x800000bf) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) write$nbd(r1, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "37dcb3c0e3e08cc24c485547e95962aac58860395c777415193fc2b790fc9198861c380cb3f6b42e043152eede4bcfcf2aada1608b4c36da1925d06a9a908dc46c8a51cbf43fefff825baaedc281ba7513a001b5c10d94cbff40fb6427e0f19cfc64f7b5a2ca67085367d5adaeef33c2e704d3c4d206c8f5426d88"}, 0x8b) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400000, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 207.435073] audit: type=1400 audit(1575735273.563:59): avc: denied { write } for pid=8227 comm="syz-executor.0" path="socket:[32290]" dev="sockfs" ino=32290 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 207.469927] audit: type=1804 audit(1575735273.613:60): pid=8233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/18/bus" dev="sda1" ino=16597 res=1 16:14:33 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}}}, @ipx={0x4, 0x9, 0x200, "3d284031938a", 0xf0}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='ifb0\x00', 0x0, 0xf5, 0x200}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) write$selinux_access(0xffffffffffffffff, &(0x7f0000000140)={'system_u:object_r:tmp_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x5}, 0x5e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000000c0)=""/79, 0xffa0) dup(r2) [ 207.570755] audit: type=1804 audit(1575735273.733:61): pid=8238 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/18/bus" dev="sda1" ino=16597 res=1 16:14:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x30) creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 207.625313] netlink: 'syz-executor.4': attribute type 43 has an invalid length. [ 207.659932] protocol 88fb is buggy, dev hsr_slave_0 [ 207.665144] protocol 88fb is buggy, dev hsr_slave_1 [ 207.682328] audit: type=1804 audit(1575735273.733:62): pid=8233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/18/bus" dev="sda1" ino=16597 res=1 16:14:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2200, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x800) [ 207.754325] audit: type=1804 audit(1575735273.773:63): pid=8239 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/18/bus" dev="sda1" ino=16597 res=1 16:14:34 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x800000bf) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) write$nbd(r1, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "37dcb3c0e3e08cc24c485547e95962aac58860395c777415193fc2b790fc9198861c380cb3f6b42e043152eede4bcfcf2aada1608b4c36da1925d06a9a908dc46c8a51cbf43fefff825baaedc281ba7513a001b5c10d94cbff40fb6427e0f19cfc64f7b5a2ca67085367d5adaeef33c2e704d3c4d206c8f5426d88"}, 0x8b) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400000, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 207.910687] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 16:14:34 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x40046104, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000240)) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f0000000080)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), 0x0) [ 208.040500] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 16:14:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x90008, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e000, 0x0, 0x0, 0x2100020, 0x0) open(0x0, 0x0, 0x111) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) socket$unix(0x1, 0x1, 0x0) getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r1}) 16:14:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r1 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000800)={'nat\x00', 0x60, "ff19d755cc63278cfd527ff9b7fd0dcaf97f82e08c96b3cf4c1628d6bf38e05159ecbc2106aff0f129d9e5556c97522fc62f4229e9bdedc1b6c58c7a0cdf1c5dff3efb699ef09f64e5cea06ef9012cc5bee9c575d93045d368ab4a8a8446c902"}, &(0x7f0000000740)=0x84) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000080)=0x0) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r0, 0x400454ce, r8) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r9 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000640)={0xaa, 0x2}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r10 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r10, 0x0) write$P9_RLOPEN(r10, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r9, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r7, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback={0xffffffa4}, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000006c0)={0x3, 0x7, {0x0, 0x3f, 0x88a, {0x40, 0x7}, {0xfc, 0x80}, @const={0x7, {0x5, 0x9, 0x0, 0x8001}}}, {0x0, 0x8, 0x4, {0x10000, 0x4}, {0x7, 0xfffffffffffffffe}, @cond=[{0x5, 0x400, 0x5, 0x0, 0x0, 0x3}, {0x3ff, 0xfffffffffffffffd, 0x8001, 0x81, 0x6, 0x1}]}}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @loopback, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 16:14:35 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x124, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x104, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xf4, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast2}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_IKEY={0x8, 0x4, 0x7f}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TOS={0x8, 0x9, 0x9e}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_ENCAP_DPORT={0xffffffffffffff3c, 0x11, 0x4e23}, @IFLA_GRE_TTL={0x8, 0x8, 0x9}, @IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_IGNORE_DF={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x28}}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_IKEY={0x8, 0x4, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x8}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_LINK={0x8, 0x1, r10}, @IFLA_GRE_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x2}], @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e22}, @IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x3b749}, @IFLA_GRE_OKEY={0x8, 0x5, 0x2}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x8, 0x8, 0x7f}]]}}}]}, 0x124}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010002000000000000000002000000000", @ANYRES32=0x0, @ANYBLOB="00000074ef28a7001c94b046ddbb260000000064e70045c13ebf105c00010062726964676500000c0002000800"], 0x3c}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000400)=0xc) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x34) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r11, 0x0, 0x0) r12 = syz_open_procfs(r11, &(0x7f0000000040)='attr\x00') r13 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r13, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r13, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r14 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) getpeername(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ftruncate(r14, 0x80003) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r15, 0x0, r16) setsockopt$inet6_tcp_TCP_MD5SIG(r15, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x5, 0x0, "0b4c7696c8b5a747068a9538088f3ac9f0896784c276fdbed0d1351f9c059a29989e6f1e812385ce862d307e6b569a1d1d58942620e765b017ea2352927d5232bd7a9ea57191d5eb01b0f420c5e643f2"}, 0xd8) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r18, 0x0, r18) r19 = fcntl$dupfd(r17, 0x203, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r13, r8, 0x0, 0x8000fffffffe) preadv(r12, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x40000000000) 16:14:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x15) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @identifier="ba0db75e562f7da64e5b5617f954bbc7"}}) 16:14:35 executing program 0: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) 16:14:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x82400, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000040)=0x81) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) [ 209.698296] device bond1 entered promiscuous mode [ 209.739894] protocol 88fb is buggy, dev hsr_slave_0 [ 209.745054] protocol 88fb is buggy, dev hsr_slave_1 [ 209.766751] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 209.815348] 8021q: adding VLAN 0 to HW filter on device bond1 [ 209.952027] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 209.979915] protocol 88fb is buggy, dev hsr_slave_0 [ 209.985076] protocol 88fb is buggy, dev hsr_slave_1 16:14:36 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000034c0)={@local, @random="c11779872391", [], {@ipv6={0x86dd, {0x0, 0x6, "a93809", 0x14, 0x6, 0x0, @dev, @rand_addr="cb24dab374060f4666cc9101250889ad", {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x1e2]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000540), 0x44000) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x14, r4, 0x325, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800009}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x358, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x96}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @local, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd78}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1ff, @local, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6bd9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff26}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x12}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffff, @rand_addr="744151d2fdbc279b7c010769990ffe0f", 0x4}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6484}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}]}, 0x358}, 0x1, 0x0, 0x0, 0x10}, 0x4000020) [ 210.019961] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 16:14:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x30102, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r8, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000140)={r8, 0x22, "ef855f30757c74b6f8afd8cb6411642a83e1797651091a9878150cfd2ea225cf0432"}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000002c0)={r8, 0x7f, 0x2, [0x3a, 0x7fff]}, &(0x7f0000000300)=0xc) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000300000000335a18edbb00"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000, 0x24800}, [@IFLA_LINKINFO={0x68, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x5c, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}, @IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x10, 0x3}, @IFLA_IPTUN_TOS={0x8, 0x5, 0x40}, @IFLA_IPTUN_ENCAP_TYPE={0xffffffffffffff54, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x8, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_SPORT={0x8, 0x11, 0x4e23}, @IFLA_IPTUN_TOS={0x8, 0x5, 0x1}, @IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e20}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x7f}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:14:36 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x98400, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000500)="2d42a74136f56f77168e99132b20b7bbf2bc8993032a0bde01cdd3374afc4a811f0bd268d46bad35f43421a21935873a6c7bc5803ee8c141c8bb8082fd7e1e99c6a9691ebe7b4a8b426838e673d365f4be5c9c95983eb7b39d4ade88276d00fb7ed86e4dd2eb9360c0c9b5acd28d612d30abd5837ff714f4c93212e63c58f3397c007a60cb2907a4964ed2dd62689679178fae3de58c3abba93796b171cae19edd51eed706b459d8c6f8148d758477d24768e8e47a6101a2734c8336514c9507b6416df40ca76cca76f2216149c2552e455bde7c979ec7d9d8d79ae6e40216ee4ea5fcc06c", 0xe5}, {&(0x7f00000001c0)="6f3b89c66220b381e04d90064b2f58d26157ca5ba2441288ce6a4c550145622f7e997839daab48534de71f61c73a624c74e3dcff5a64d7ed5c5701c539d2b0d28aba1f65ba180f3d9ff90b1482b55c89b38d232bfbb55d7f61f420080925bcc2f4b74425424a6373dd965aa938bf502e8e356c0b95b67775eb38ff45afe8a34eb5aeb01158276ffcaf601478b3ff14a3d96f7256b81283de096b9d7988626a80f3c1e8398138d0026705aab93234", 0xae}, {&(0x7f0000000280)="ef647a89f206e4548f84a693608fa5b484e0b1b7078e9c179a2bf9e78c6d0ca45b84372177e5edded4e83b1abb568c353874ce830fcdabb7c6a73184b0cfc99e7d07b633474826b2a1e6fb3df15a7c930018a5867fb7699025cd32d23afabfaa442d0e9d050070acf2ffb8d23dce7141cfb42cab5466c16945caca75a934d3b0cae926ff8645ae9c49543a11e336efe5c37c04dfb577aa981e745ec7585a661d9acc619337f56fbec098518a56ad96aade1cb1fe82ec0d45718c6f222900b6580ef39daec33091b684d7919fa73767bc2749982c4d726a3275cc0370bac7a41b88e6fa0ea3a98f0781c8e8e3603509d7", 0xf0}, {&(0x7f0000000380)="8c3f4cf059ceebdc6249a3333b7443e6b7a0d197acd12368357cbf008d28d5d74defe6c441f0241ce54b132def920c081fb7020d7585e7fde57bed2dd5590856c583a41599b35868332eb01fbe471fb026764949ab3227725a8b556618715a691ecac15fb660dfcb8877ac04b429b18970671e94bb7ffcd3e72b12c1b8bed2a39215d848d895d77919d3e0", 0x8b}], 0x4, &(0x7f0000000480)=[@authinfo={0x18, 0x84, 0x6, {0x9}}], 0x18, 0x10}, 0x91) r1 = socket(0x80000000000000a, 0x4, 0x0) ioctl$SIOCSIFMTU(r1, 0x8930, &(0x7f0000000000)={'ip6tnl0\x00', 0x80000001}) personality(0x800000) [ 210.204536] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 210.350349] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 210.392012] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8339 comm=syz-executor.0 16:14:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r3, 0x9) syz_open_procfs(r5, &(0x7f0000000b40)='oom_adj\x00') r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) r8 = open(&(0x7f0000000340)='./file0\x00', 0x208400, 0x141) setsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f0000000380)={0x7fff, 0x8b, 0x1, 0x6}, 0x6) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000003c0)={0x8, 0xf1, 0xff, 0x0, 0xfbcb, 0xe4, 0x58, 0xdc, 0x7, 0x80, 0x9, 0x1, 0x0, 0xffff, 0xff, 0x20, 0x2, 0x0, 0x2c}) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) r12 = gettid() ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x0, 0x1, r12}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r14, 0x0, 0x0) r15 = getpgrp(0x0) waitid(0x0, r15, 0x0, 0x5, 0x0) r16 = getpgid(r15) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r20) r21 = getpid() r22 = socket(0xa, 0x3, 0x8) r23 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x3769, 0x468800) ioctl$sock_inet_SIOCSIFFLAGS(r22, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r25 = gettid() waitid(0x3, r20, &(0x7f0000000780), 0x8, &(0x7f0000000800)) sendmsg$key(r22, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=r24, @ANYRESDEC=r25]], 0x8}}, 0x20004850) r26 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r27 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r28 = dup2(r27, r26) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r25, r28, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={r29}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r21, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r20, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r19, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r18, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r16, r14, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r13, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)='team0\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005540)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000005500)='bdevvmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r8, 0x0, 0x0, 0x0, r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r7, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)='cgroup\\GPLppp0ð1+:\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r6, 0x0, 0xb, &(0x7f0000000140)='/dev/vsock\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r4, 0x0, 0xb, &(0x7f0000000040)='ppp1vmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x12, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', r29}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, r30, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='i=17/jv\b@', 0x0, 0x0) r32 = ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="c4017828193e4298c481fc293066baf80cb8a4231980ef66bafc0c66b88cd966ef66ba2000ec2e0f01cac744240000000000c74424021f06b8bcc7442406000000000f011424c7442400da000000c744240200900000ff1c24c4017877650f01d4", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r32, 0xae60) r33 = ioctl$KVM_CREATE_VCPU(r32, 0xae41, 0x0) ioctl$KVM_SET_REGS(r33, 0x4090ae82, 0x0) r34 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r35 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r35, r34) r36 = fcntl$dupfd(0xffffffffffffffff, 0xb749660295abdacb, r35) ioctl$UI_END_FF_ERASE(r36, 0x400c55cb, &(0x7f0000000000)={0x1, 0x83, 0x80000001}) 16:14:37 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x2ad) close(r0) [ 210.682982] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 210.749834] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 210.790222] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.859918] protocol 88fb is buggy, dev hsr_slave_0 [ 210.865099] protocol 88fb is buggy, dev hsr_slave_1 [ 210.936012] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=8346 comm=syz-executor.0 [ 211.025048] bridge0: port 3(gretap0) entered blocking state [ 211.038274] bridge0: port 3(gretap0) entered disabled state 16:14:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000000210007f9, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/put/mouse#\x00', 0x3, 0x101000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r4, 0x2}, 0xc) [ 211.094615] device gretap0 entered promiscuous mode 16:14:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000000)=0x3, 0x2) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = dup3(r0, r1, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4048ae9b, &(0x7f0000000080)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r8 = socket$packet(0x11, 0x3, 0x300) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(r9, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r10, 0xaf02, 0x0) dup2(r6, r2) 16:14:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r3, 0x9) syz_open_procfs(r5, &(0x7f0000000b40)='oom_adj\x00') r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) r8 = open(&(0x7f0000000340)='./file0\x00', 0x208400, 0x141) setsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f0000000380)={0x7fff, 0x8b, 0x1, 0x6}, 0x6) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000003c0)={0x8, 0xf1, 0xff, 0x0, 0xfbcb, 0xe4, 0x58, 0xdc, 0x7, 0x80, 0x9, 0x1, 0x0, 0xffff, 0xff, 0x20, 0x2, 0x0, 0x2c}) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) r12 = gettid() ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x0, 0x1, r12}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r14, 0x0, 0x0) r15 = getpgrp(0x0) waitid(0x0, r15, 0x0, 0x5, 0x0) r16 = getpgid(r15) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r20) r21 = getpid() r22 = socket(0xa, 0x3, 0x8) r23 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x3769, 0x468800) ioctl$sock_inet_SIOCSIFFLAGS(r22, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r25 = gettid() waitid(0x3, r20, &(0x7f0000000780), 0x8, &(0x7f0000000800)) sendmsg$key(r22, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=r24, @ANYRESDEC=r25]], 0x8}}, 0x20004850) r26 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r27 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r28 = dup2(r27, r26) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r25, r28, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={r29}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r21, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r20, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r19, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r18, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r16, r14, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r13, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)='team0\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005540)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000005500)='bdevvmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r8, 0x0, 0x0, 0x0, r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r7, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)='cgroup\\GPLppp0ð1+:\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r6, 0x0, 0xb, &(0x7f0000000140)='/dev/vsock\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r4, 0x0, 0xb, &(0x7f0000000040)='ppp1vmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x12, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', r29}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, r30, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='i=17/jv\b@', 0x0, 0x0) r32 = ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="c4017828193e4298c481fc293066baf80cb8a4231980ef66bafc0c66b88cd966ef66ba2000ec2e0f01cac744240000000000c74424021f06b8bcc7442406000000000f011424c7442400da000000c744240200900000ff1c24c4017877650f01d4", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r32, 0xae60) r33 = ioctl$KVM_CREATE_VCPU(r32, 0xae41, 0x0) ioctl$KVM_SET_REGS(r33, 0x4090ae82, 0x0) r34 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r35 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r35, r34) r36 = fcntl$dupfd(0xffffffffffffffff, 0xb749660295abdacb, r35) ioctl$UI_END_FF_ERASE(r36, 0x400c55cb, &(0x7f0000000000)={0x1, 0x83, 0x80000001}) 16:14:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2a0801, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x1, &(0x7f0000000200)=0x4) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) ftruncate(r1, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x4300000000000000, 0x0) 16:14:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250009000e0001000a0000ff050005001201", 0x2e}], 0x1}, 0xc040) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 16:14:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000000)="2400000052001f586a54c2f9002304250a04f51108000100feffffff0800028001000000", 0x24) r4 = socket(0x10, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$SIOCAX25GETINFO(r4, 0x89ed, &(0x7f0000000040)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0xc0000) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0xfffffffffffffff0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r9, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000140)={r9, 0x22, "ef855f30757c74b6f8afd8cb6411642a83e1797651091a9878150cfd2ea225cf0432"}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000140)={r9}, 0x8) [ 211.650988] device bond1 entered promiscuous mode [ 211.656133] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 211.720146] 8021q: adding VLAN 0 to HW filter on device bond1 [ 211.737735] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.744524] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r3, 0x9) syz_open_procfs(r5, &(0x7f0000000b40)='oom_adj\x00') r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) r8 = open(&(0x7f0000000340)='./file0\x00', 0x208400, 0x141) setsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f0000000380)={0x7fff, 0x8b, 0x1, 0x6}, 0x6) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000003c0)={0x8, 0xf1, 0xff, 0x0, 0xfbcb, 0xe4, 0x58, 0xdc, 0x7, 0x80, 0x9, 0x1, 0x0, 0xffff, 0xff, 0x20, 0x2, 0x0, 0x2c}) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) r12 = gettid() ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x0, 0x1, r12}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r14, 0x0, 0x0) r15 = getpgrp(0x0) waitid(0x0, r15, 0x0, 0x5, 0x0) r16 = getpgid(r15) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r20) r21 = getpid() r22 = socket(0xa, 0x3, 0x8) r23 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x3769, 0x468800) ioctl$sock_inet_SIOCSIFFLAGS(r22, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r25 = gettid() waitid(0x3, r20, &(0x7f0000000780), 0x8, &(0x7f0000000800)) sendmsg$key(r22, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=r24, @ANYRESDEC=r25]], 0x8}}, 0x20004850) r26 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r27 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r28 = dup2(r27, r26) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r25, r28, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={r29}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r21, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r20, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r19, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r18, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r16, r14, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r13, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)='team0\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005540)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000005500)='bdevvmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r8, 0x0, 0x0, 0x0, r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r7, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)='cgroup\\GPLppp0ð1+:\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r6, 0x0, 0xb, &(0x7f0000000140)='/dev/vsock\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r4, 0x0, 0xb, &(0x7f0000000040)='ppp1vmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x12, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', r29}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, r30, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='i=17/jv\b@', 0x0, 0x0) r32 = ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="c4017828193e4298c481fc293066baf80cb8a4231980ef66bafc0c66b88cd966ef66ba2000ec2e0f01cac744240000000000c74424021f06b8bcc7442406000000000f011424c7442400da000000c744240200900000ff1c24c4017877650f01d4", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r32, 0xae60) r33 = ioctl$KVM_CREATE_VCPU(r32, 0xae41, 0x0) ioctl$KVM_SET_REGS(r33, 0x4090ae82, 0x0) r34 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r35 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r35, r34) r36 = fcntl$dupfd(0xffffffffffffffff, 0xb749660295abdacb, r35) ioctl$UI_END_FF_ERASE(r36, 0x400c55cb, &(0x7f0000000000)={0x1, 0x83, 0x80000001}) 16:14:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$nfc_raw(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x6}, 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x80, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) write(r4, 0x0, 0xffffffffffffff83) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@type={'type', 0x3d, '\"Y|1'}}]}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) [ 212.145015] hfsplus: unable to find HFS+ superblock [ 212.317314] validate_nla: 1 callbacks suppressed [ 212.317325] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 16:14:38 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e21, @empty}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/99) 16:14:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000000)=0x3, 0x2) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = dup3(r0, r1, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4048ae9b, &(0x7f0000000080)=ANY=[]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r8 = socket$packet(0x11, 0x3, 0x300) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(r9, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r10, 0xaf02, 0x0) dup2(r6, r2) [ 212.440126] netlink: 'syz-executor.0': attribute type 43 has an invalid length. 16:14:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0xfffffffffffffe6b, @remote}, 0x10) [ 212.541468] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 16:14:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r3, 0x9) syz_open_procfs(r5, &(0x7f0000000b40)='oom_adj\x00') r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) r8 = open(&(0x7f0000000340)='./file0\x00', 0x208400, 0x141) setsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f0000000380)={0x7fff, 0x8b, 0x1, 0x6}, 0x6) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000003c0)={0x8, 0xf1, 0xff, 0x0, 0xfbcb, 0xe4, 0x58, 0xdc, 0x7, 0x80, 0x9, 0x1, 0x0, 0xffff, 0xff, 0x20, 0x2, 0x0, 0x2c}) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) r12 = gettid() ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x0, 0x1, r12}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r14, 0x0, 0x0) r15 = getpgrp(0x0) waitid(0x0, r15, 0x0, 0x5, 0x0) r16 = getpgid(r15) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r20) r21 = getpid() r22 = socket(0xa, 0x3, 0x8) r23 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x3769, 0x468800) ioctl$sock_inet_SIOCSIFFLAGS(r22, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r25 = gettid() waitid(0x3, r20, &(0x7f0000000780), 0x8, &(0x7f0000000800)) sendmsg$key(r22, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=r24, @ANYRESDEC=r25]], 0x8}}, 0x20004850) r26 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r27 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r28 = dup2(r27, r26) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r25, r28, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={r29}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r21, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r20, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r19, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r18, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r16, r14, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r29}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r29}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r13, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)='team0\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005540)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000005500)='bdevvmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r8, 0x0, 0x0, 0x0, r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r7, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)='cgroup\\GPLppp0ð1+:\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r6, 0x0, 0xb, &(0x7f0000000140)='/dev/vsock\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r4, 0x0, 0xb, &(0x7f0000000040)='ppp1vmnet1\x00', r29}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x12, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', r29}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, r30, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='i=17/jv\b@', 0x0, 0x0) r32 = ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="c4017828193e4298c481fc293066baf80cb8a4231980ef66bafc0c66b88cd966ef66ba2000ec2e0f01cac744240000000000c74424021f06b8bcc7442406000000000f011424c7442400da000000c744240200900000ff1c24c4017877650f01d4", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r32, 0xae60) r33 = ioctl$KVM_CREATE_VCPU(r32, 0xae41, 0x0) ioctl$KVM_SET_REGS(r33, 0x4090ae82, 0x0) r34 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r35 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r35, r34) r36 = fcntl$dupfd(0xffffffffffffffff, 0xb749660295abdacb, r35) ioctl$UI_END_FF_ERASE(r36, 0x400c55cb, &(0x7f0000000000)={0x1, 0x83, 0x80000001}) 16:14:39 executing program 5: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r0, 0x0, 0x0, 0x2008) fallocate(r0, 0x6f12ee89d7c1e43a, 0x5e00, 0x2cba) sync_file_range(r0, 0x2002, 0x0, 0x2) [ 212.622458] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 212.676995] hfsplus: unable to find HFS+ superblock [ 212.701826] protocol 88fb is buggy, dev hsr_slave_0 [ 212.708828] protocol 88fb is buggy, dev hsr_slave_1 [ 212.821976] device veth0_to_bridge entered promiscuous mode [ 212.868735] device veth0_to_bridge left promiscuous mode [ 212.940808] protocol 88fb is buggy, dev hsr_slave_0 [ 212.946903] protocol 88fb is buggy, dev hsr_slave_1 [ 212.955669] device veth0_to_bridge entered promiscuous mode 16:14:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x7, 0xe45}, 0xc) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:14:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000006, 0x12, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r1, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(r1, 0x0, 0x0, 0x4) [ 212.984888] device veth0_to_bridge left promiscuous mode 16:14:39 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000080)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) getpgrp(0xffffffffffffffff) getpgrp(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) syz_open_procfs(r1, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 16:14:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000380)=@known='trusted.overlay.impure\x00', &(0x7f0000001040)=""/4096, 0x1000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000900)=ANY=[], 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x14000803, 0x0, 0x0) chmod(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000400)=ANY=[@ANYBLOB="0200a60018af45567cebe45b25ae16ef3a06722c181d618995db6891fe04352fe679e4605437b71c3cf6f31a7702b61cc1d1f134705f167a3292881546e014e4a908be8841ac1228cc885f7b317c662cf17603dd342810b10ed0b4fe3582b765c7bb07992250546adea2a2e6145bd17400425d3c38e957094939f847538ea5b3c7cd0ff68202f1d96fc69d065974add2ed3591025f3187aaed2b9d"]) sendto$inet(r0, 0x0, 0xfffffffffffffec5, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x6}, 0x375) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r6, &(0x7f0000000a40)=""/413, 0x6a) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x3) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000040)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:14:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffd30, 0x7, 0x1, 0x0, 0x2, 0x0, 0x2, 0x2}, 0x54f6186542dfc12e) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r5, 0x8003f1) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffff}) 16:14:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000140)={r4, 0x22, "ef855f30757c74b6f8afd8cb6411642a83e1797651091a9878150cfd2ea225cf0432"}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x4, 0x400, 0x1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x34) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r8, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)=r8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000100)) symlinkat(&(0x7f0000000040)='./file0\x00', r7, &(0x7f0000000080)='./file0\x00') sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x400000000000003, 0x0, 0x403, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @empty}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0x4, @empty, 0x5}, @in={0x2, 0x4e24, @rand_addr=0x9}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x10001}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x10}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xd8}}, 0x0) [ 213.201760] kauditd_printk_skb: 7 callbacks suppressed [ 213.201775] audit: type=1400 audit(1575735279.563:71): avc: denied { map } for pid=8461 comm="syz-executor.5" path="socket:[33321]" dev="sockfs" ino=33321 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 16:14:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000009000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r4, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x8200, &(0x7f0000000440)="8b24a3b5625bef465ffee8643ff68e82b538e7f489177e88a4ac", 0x0, &(0x7f0000000280), &(0x7f00000004c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 213.523120] audit: type=1804 audit(1575735279.883:72): pid=8483 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir734988190/syzkaller.npFQA2/16/bus" dev="sda1" ino=16628 res=1 16:14:40 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, '5@Q', 0x10, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x98, 0x4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000025bd7000fedbdf2510000000280007000c000300020000000000000008000100ff03000008000100faffffff0800020006000000"], 0x3c}, 0x1, 0x0, 0x0, 0x15}, 0x4000080) [ 213.713406] audit: type=1804 audit(1575735279.883:73): pid=8483 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir734988190/syzkaller.npFQA2/16/bus" dev="sda1" ino=16628 res=1 [ 213.743805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48421 sclass=netlink_route_socket pig=8487 comm=syz-executor.2 16:14:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000080)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) getpgrp(0xffffffffffffffff) getpgrp(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) syz_open_procfs(r1, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) [ 213.870514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48421 sclass=netlink_route_socket pig=8492 comm=syz-executor.2 16:14:40 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc554) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fe) 16:14:40 executing program 3: mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[], &(0x7f000095dffc)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='uppeile0,lowerdir=./file0,workdir=./file1\\\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(0x0) 16:14:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x14302, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 214.115231] audit: type=1804 audit(1575735280.473:74): pid=8504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/26/bus" dev="sda1" ino=16620 res=1 [ 214.305789] audit: type=1804 audit(1575735280.593:75): pid=8512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir734988190/syzkaller.npFQA2/16/bus" dev="sda1" ino=16628 res=1 16:14:40 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40, 0x800) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0xc0, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000140)={r6, 0x22, "ef855f30757c74b6f8afd8cb6411642a83e1797651091a9878150cfd2ea225cf0432"}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0xfc8, 0x1, 0xfffffffb, 0x5}, 0x98) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="24000000010907041dfffd746fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xc0) [ 214.347592] overlayfs: unrecognized mount option "uppeile0" or missing value 16:14:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) symlink(&(0x7f00000002c0)='./file1/file0/file0\x00', &(0x7f00000003c0)='./file1/file0\x00') open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x52060, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100000000) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 16:14:40 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000540)=@nl=@unspec, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="8c42", 0x2}], 0x1}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000000)="04006529047c", 0x6}], 0x1}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x34) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80800, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) ptrace$cont(0x20, r3, 0x0, 0x0) r5 = syz_open_procfs(r3, &(0x7f00000000c0)='fdinfo/4\x00') ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) [ 214.471145] overlayfs: unrecognized mount option "uppeile0" or missing value [ 214.479956] audit: type=1804 audit(1575735280.593:76): pid=8512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir734988190/syzkaller.npFQA2/16/bus" dev="sda1" ino=16628 res=1 [ 214.506757] audit: type=1804 audit(1575735280.603:77): pid=8515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/26/bus" dev="sda1" ino=16620 res=1 16:14:41 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='\x01\x04\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200040, &(0x7f00000000c0)={[{@quota='quota'}, {@errors_continue='errors=continue'}, {@resize_size={'resize', 0x3d, 0x6}}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard='duscard'}]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x218240, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x80000000, &(0x7f0000000140)) 16:14:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) fcntl$setlease(r2, 0x400, 0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000100)=""/224) sendto$inet(r0, 0x0, 0x0, 0x4004cfec, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x100000028) 16:14:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404010002000270fff8", 0xffdf}], 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 16:14:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) gettid() r1 = open(&(0x7f0000000340)='./file0\x00', 0x208400, 0x141) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) dup(0xffffffffffffffff) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x42d0ac01}, 0x0) getpid() openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r3 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x0, 0x0, 0x0, 0x1, r3}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x81, 0x1}) openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r6 = getpgrp(0x0) waitid(0x0, r6, &(0x7f00000002c0), 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) inotify_init1(0x0) getpid() syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x2, &(0x7f0000000800)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x4, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00u#c1y\x8a\xc6^\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) timer_create(0x1, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x20000000, 0x800880) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r8 = socket$packet(0x11, 0x3, 0x300) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r11 = socket$packet(0x11, 0x3, 0x300) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r12, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x3, 0x2000005, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) listen(r0, 0xffff) r13 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r13, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe80d, @loopback}], 0x1c) [ 214.789899] net_ratelimit: 2 callbacks suppressed [ 214.789908] protocol 88fb is buggy, dev hsr_slave_0 [ 214.799977] protocol 88fb is buggy, dev hsr_slave_1 [ 214.808389] netlink: 'syz-executor.5': attribute type 43 has an invalid length. 16:14:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) symlink(&(0x7f00000002c0)='./file1/file0/file0\x00', &(0x7f00000003c0)='./file1/file0\x00') open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x52060, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100000000) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 214.938916] audit: type=1804 audit(1575735281.293:78): pid=8504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/26/bus" dev="sda1" ino=16620 res=1 [ 214.985085] audit: type=1804 audit(1575735281.333:79): pid=8504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/26/bus" dev="sda1" ino=16620 res=1 [ 215.020527] protocol 88fb is buggy, dev hsr_slave_0 [ 215.026049] protocol 88fb is buggy, dev hsr_slave_1 16:14:41 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x800}}, 0x18) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22862ff5c67344d1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000100)=0x8) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x3ff, &(0x7f0000000180)=0x4) sendto$inet6(r1, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0xffffffff}, 0xfffffffffffffeeb) [ 215.043710] audit: type=1804 audit(1575735281.383:80): pid=8515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir620303265/syzkaller.yDZHTW/26/bus" dev="sda1" ino=16620 res=1 [ 215.150328] netlink: 'syz-executor.5': attribute type 43 has an invalid length. [ 215.180031] protocol 88fb is buggy, dev hsr_slave_0 [ 215.185176] protocol 88fb is buggy, dev hsr_slave_1 16:14:41 executing program 0: add_key$user(0x0, &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="49e6a9aa233e88df67d345ff2ab533ac8769d0aca8d5a6c45d304bdbc2a2b63120d97da028be2f94b9df4ae6a2a3f64bcdd417907ea68de2893b98b639489183026892d92a4e04c7", 0x48, 0xfffffffffffffffc) keyctl$assume_authority(0x10, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) creat(&(0x7f0000000180)='./bus\x00', 0x100) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x840000000002, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}]}}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ftruncate(r1, 0x8200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:14:41 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000200)=""/173) r6 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffc}, [@jmp={0x5, 0x0, 0xd, 0x7, 0x8, 0x7fffffffffffffb8, 0xffffffffffffffe0}]}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x5}, 0xffffffffffffffc3}, 0x3e) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xee01, r7) r8 = shmget(0x3, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r8, 0x2, &(0x7f0000000040)=""/112) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000680)=""/4096, &(0x7f00000001c0)=0x1000) 16:14:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b9fb0a000066b8acb6239566ba000000000f30f30f70458b150fc79d7bb7baa100ec66b9800000c00f326635010000000f300f306536650f1c1f0f20d86635200000000f22d826f367f2660f01b57ec600002e0f01c8"}], 0xaaaaaaaaaaaabdf, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:14:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x81, 0x402dc0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) gettid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) fstat(r1, &(0x7f0000000680)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ttyprintk\x00', 0x2000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="d44255c210000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000e60f00010400000000000000ff00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) sendmsg$unix(r1, &(0x7f0000000740)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500), 0x4, &(0x7f0000000700), 0x40, 0x1}, 0x4042) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000040)={{0x6000, 0x6ea0587baa03f7c9, 0x3, 0x8, 0xff, 0x76, 0x3, 0x1, 0x6, 0x80, 0x1f, 0x9}, {0x10000, 0x2000, 0x3, 0x5, 0x0, 0x2, 0xfb, 0x7, 0x3, 0x7, 0x1, 0x2}, {0x5000, 0x6000, 0x9, 0x5, 0x2, 0x0, 0x4d, 0x80, 0x5, 0x80, 0x1f}, {0x3000, 0x13002, 0xb, 0x0, 0xe8, 0x7e, 0x7f, 0x0, 0x30, 0x9, 0x81, 0x8}, {0x5839fcb77f8e6b82, 0xf000, 0xf, 0x3f, 0x1f, 0x7, 0xc1, 0x1, 0xf4, 0xfb, 0x81}, {0x2, 0xf000, 0x10, 0x8, 0x4, 0x9, 0x5, 0x7, 0xff, 0xfb, 0x47, 0x6a}, {0x5000, 0x4000, 0xf, 0x79, 0xe0, 0x5, 0xc0, 0x4, 0x40, 0x6, 0x2, 0xfd}, {0x1000, 0x4001, 0xb, 0x3, 0xfc, 0x9, 0x0, 0x4, 0x40, 0x1f, 0x40, 0x20}, {0x4000, 0x10000}, {}, 0x40000020, 0x0, 0x100000, 0xf4da9da2fc432914, 0xf, 0x1803, 0x10c000, [0x3, 0x2, 0x5, 0xfffffffffffffffe]}) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) [ 215.456935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=8591 comm=syz-executor.5 16:14:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0xffffffffffffffc1, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x298}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x26000) 16:14:42 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x20000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r4, &(0x7f00000004c0)="3764a75a", &(0x7f0000000500)="4754b7ac2cb34e5e287a00699411eda225465af56e4fc192401e1c966e6f7ae59d78802caf0a81436653efab6efc83b90988174105da08392b035e30a7ce5afbf92f7f534471f305a57cfc2f7759444bf502aeebe2edb338cf5036163c642ad84e2759565cc5f866205f6fe3d12ba7b04f2d7268e952bf1fac4662b1ebcb54430db3ce57b556007d4169fb69c4d40e6e2eb6dc9434d52577bd21b838ee164547781ba053540f0dcd288cff5558a668a73cec9c71317508f3cc9bc1743c7ec047c5352e394c1d8a883126650423be7f3c582ffcf8ae42d7edaecccf05c3fe4fc77cf659fd533977f303ff2797318497b81969"}, 0x20) ptrace(0xffffffffffffffff, r2) sched_getscheduler(r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x8b) r6 = dup3(r5, r0, 0x80000) r7 = openat(r6, &(0x7f0000000300)='./file0\x00', 0x4, 0x76) ioctl$VIDIOC_S_AUDIO(r7, 0x40345622, &(0x7f0000000380)={0x0, "17a8646bf8cdc3b6dc7059f1c057554786f83d5e49a29df121d95a58de5e9fd1", 0x2, 0x3}) ioctl$USBDEVFS_BULK(r6, 0xc0185502, &(0x7f0000000000)={{0x3, 0x1}, 0x5, 0x7, 0xd7, 0xb82, &(0x7f0000000180)="44ff4eca73bba4e4fd0bc9b49b0c85b1119ff85755ac9191b0858e5f183029b9a56c2038101592ed7abd57ac3c5e51649ddd1fb7f9e6554e7adad945e7efbb5f74dd1ade586e08e705e75d8fc60ce6fe485c928fabca74ba60a6176cdef62be52b4eda4989eb2dd6f41cfb61ee368a6c502acdcdf5698915f4446a18b8b0ae11dda47a7e7ad3fbd77bc95c1107321f302b0df73e1519ad65d39bdd851415635b51888842c8deea37185aeb8dc8dd72ea1286fdaee5395e510203801f585eeffdd7b562e2ad63d598d0ef15923e6fe57ebd1a971dd9acf5"}) socket$nl_xfrm(0x10, 0x3, 0x6) semget(0x3, 0x3, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r8, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000280)='G', 0x1}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1e0001000000001bbe674353654b6da7f2905871fead65944c0e63e4d2f2739c17fed6abe45446ae108ff60f6227adb70fd21925c282197f0dda58e7b0edb1e91e1f48eb1bc8ed03e31c1c99bd8f120fea31d269c336eb594c8eedf2c47857df5c90d8d05bc25cc749e529d9b74037068e120100010000000000e8a2324527c762341584b6"], 0x18}, 0x0) 16:14:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@gqnoenforce='gqnoenforce'}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000040)=@isdn={0x22, 0x0, 0x4c, 0x1, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="4a2908f2c5879710e68af125b05b6dcf17589dfef18cd463bb52ab78c3ac34933fe5a47397cdd184c48c747b74e19761fa1477353c3dd08b725a6f90b84973b1f0b177b127f91a11ec4410a6c6e0f8d4e2f2cec823ad66c02213e40742aa17b8ae1c462f5cc4b3a476", 0x69}, {&(0x7f0000000140)="fdf8e541f5b5df21b0f262a467889d16cfb68d6a17dcf53db0359102318f02acc8a44e2d186070dd6c71c872ea02b8af740b08651600df3f74b2e5a04fcc48b6967d6d0d80b6daabbdc79ece7acc24892b8cfe3f8e95795801a19b0484a538bfce21b9b469337268feaa9f", 0x6b}], 0x2, &(0x7f0000000200)=[{0x20, 0x8d, 0x6, "7d664cda54eca5b388"}], 0x20}}, {{&(0x7f0000000300)=@sco={0x1f, {0x96, 0x1, 0x2, 0x94, 0x0, 0x81}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000380)="8c21a6b1f1279783c896e2c7fe8118ef791c8551da72fd56203849112ad9491067522f7351211d362a2053d78b0f3d4ccf8c2e8eb25ea1635a4df957ceac670da63e1f063abe1d46ea6d942475fb8a40d586334c01beeeec746b1ab534867b0205ffabd44c1cd20c7697e63c485d37095d8b3319", 0x74}], 0x1, &(0x7f0000000400)=[{0x1010, 0xec4343009f70537e, 0x3, "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"}, {0x38, 0x117, 0x8, "62eb7670a1a7cef025eb915081777c921dadaac08e52b689078136b01473b3ea97235b"}, {0x90, 0x105, 0x48000, "35317b116fc42bd2cb804d88d9327526a7e249f56080762fa221df9eb9fa6b5f2eeb89947393e46900f76a86970b9f859e455f7e06bd3ffdb90bc397c57c73f46d0b786691ff5a67c7aab51e51666f6a3b6cca4d1fe5fe84d5c4026c809cd0e8d5d1ca93e83f5ce07d1e207e8aa22b8c09d3ca8e215ccb18d9fb"}, {0x10, 0x102, 0x8}, {0x1010, 0x3a, 0xffff, "37c92cbb4380d8659d55532956d17b0a06fe68ed7d1160eb350520aa14982293c567274a66addfacb5ab527becb255276d4d92c4c0952c8008977e9e793bfe08c26094d8f54ec3fc3c120e8ece54af82f261c11b51734464e9c6cf99d4b1cbe0c2b4eeaaf0c971b188822b7613bd4e0fe59fffcec3b9eef8ac564a8317b46643f02a29340fd7e046ac7393558c856745d3790294b4ac743f3323a299a03fe7a464875c77ba5a0fc6cbfe25bb8924f457476a1eaa1058b29ed50d4d27deded548bc279572b5219ec5424a5b4cddf845aae9343c6931a62b8ae73a2187fd2ae45de41fc6c6b54ea9c233dc086808b00f900b342eb835256fb09be810a4e88e481f5fb9daa332d18910ffa35d1794783cb6950eb7350ee5d2da2cc51656bb88430e2b96e651779052cf1683e9f43b60d195e10fdc3aee58d3b1ee0dec41dccee53c0826071f47c83dfe9a02e7b0c9e9e8789f81bbd7ba2d01cb05609db0984ee0c070b618ab582016700b8508df4bdb5598f43d54eb8a37f129555632ac274f8cf5d6d450d2370b6f918e795b6bee4b474b16545a9fd72479c1883fc334c4afd48ba7beef73365c7b64641eb5f31b17bc79c212321d060c1099cd4c35d6cffdd7deef6ac62c7dbd42bd97ef459f97ff590b7937390537e1f4694590d2347e521eed8d322a9de9a8d5ceacc6d8da82698912496db33a5999b8aab99d62a074a735add66bb23476752328bc5e7fd6205b82b52ad7206ca38d3950bbb4c1af7d04e27723605bd71b0d69a79e2f3297f28c7119dff52ace91d470d0ee3702749766eddb69ab9dfe96b970adad3badaa6d9085f99608002c040c034dd2df7a7c8263591f42cc3cfe5792929f21588af3811359e7bfd8a496bdb80b4c762b2f1c776e6e1aff1b88bb986ae3a7d4a8d11f5e7d76f94369981067648b77290d18d5a6ec530aacab2d4fed9a21b5d497ce92897431c7ec69da41e77ac0642b33b889a4e7f87e2db0bd22e677be981bf9c348931d0cbd7dee3989e56cb5ef13e2735c53fd424936a36b49dc1728a1dcd9e65fbae698f1678fc7df495de709f14f60791a690eee9aa5e56e94686083a9de59ecc568ff7c17f515c28d2814f9350a865eb5f6a43fddc04ad68e41527c9b17019ea7c3aecbac60c98d7d469851e1bfb62fc1d6e95538a6bbe01d3a96a4acf6a00a24a6f7f80f9764d324056a0b95bee09638b6afe4b371ab32fe8e1d03f030f70ff4be1aef2efa014be32a6dbf6437ae467bc521847da62a1b260f8722cf60206a7d48034f29dc5676136b1cd2b5c1eaaeed43b97f1f4a89dfd8a463257910bde2be8e64f38b6782e87cef662616714766e06934a17e05143261fdebcbe933120464f97fecbb829b4759d8a113ef4ea5ea981f13e391cec0709454fe44686e4e61a89b49599e9042426d55d8b0e0a00eaa0f8e713fb05703fe3bc5c24b28a6437b91d6e2d000cdc3ec7aa4022ed0deb429e99c47eee7de219380d0e6abe87aa91e5d0e021e7616c581b782aa980c6d4b7ff1c5b13bfed7fdb33553144417ba9a38994be932c3ece0147ad5e54f420f9714b25953cd63c1ccda48472e276a159401f2bb6cdabcd3de4ec037ded9b7b2df7413d6363e4f8ad11c584dd10bee96cea0d2ecde0179a875bbef96e0765ad2d4b7d16a246dfbc7daed308319c90d636b573f723d50881f778eecdcf13605f48c3f4617aea7bfc866da7b0f8e877fa064c9793a50f47a229bd2ea6d4a62f718508a72d3147e08443d33b23d7f75bbc06d03680f18574c2ade27d420cc27518143f44efba5f604cbdf30dd8f0aac47ae32971e40555ea98a98ea78fc29ee7ee02fe76289540f81bef0a964383c1d2793274847f65ac5dc2068070036bff98e5cd7fd1ca05839c1e15fa198e0238771f2cd06668ab718cbc6b647111d5c06947733b4a2a73a84d8a95a757dda588e2e9bfb5c7cb1d66bc379845a035d406331f1734af896fa4a9a06aa6c8f12b37af0b8518738c2a2e39f18174e63f09eb3cba5c69077bb4217a7358892f6863b8c6dfaddf85dc8633305609afff29a8faf87eefaa40eef57f1c13352751c0adfe266fc0481fe6006dda1c0134904e8cef3bf2de6e08f9bbece9aa43ec1e172901ac21783cdd376223e5a5eba509fce0f3536a56f5b47218e37a2d509b7cb384546380f630283b3ef315e86b45c1f44b6201e8f15130153e2d464bebcfae764c8122191e594e1e17610921c064a81054c2b6ccc7ec0675ad9ec939c91fd5cfe7a2868dcbd7f9965f9f6ca0324cdf671900427809ddc94d7c9676fcec4f20cd46884acd7f2c58b84783b519b96d5198009296de3c4e4f9c39fbd49e40d042ae90829dedb0fd159fbb571605f8762ef3aaabfe73c38424deafda1ba9ccc4da17835b56e66de60dc61ee0603884a0367dbd57d9b040e8f52b196c7f5d23be34721c2fac41cefec5f7ac913c59f8212acfbe3979446711757359f556772dd6b97d6f4bd8a8dceb8cc6e9c38770f5f2d58c1e9eaec97cf5438f7e41e05354bead4b9981d98a2fdafce857217561964f694bd6e4b3ac54ea919325aaef9c4602f6cadcb35c182598e4d52485cf6ff90a76732c6bf2b721c5767f6607e54cf50b887017b08ecd9d0e6cf80b2261672c4661d2826cca9acd10b7b3e5cfdc2a933025d011ed8b35a18bc1dea3672f107b83dee36c2e665dcbf544edf94f9f94144fa0e569d30bd952b0cdb54887cdeb2ec0e3ae9e39685b5d82b71b1347653c001204213c21cb2b5429ecc0402c86771e4dd6afe7ec92da21b800816e5c6af5efdc8ddc06a031997618b41281c5940792c3e408884f3eb3767e7835ac464196f0c12246075d350e5cdaad9fa183e6e7fc1415c358ac062501e46740f85446d00a255b3944e56e4c9902d1d9c2be97fa0353e8563681f0b92460c9e2576334aa98f8000739fd4473e464d0a200ffb6f0d0e65183ba18a63a762e8290c21e20134c17219f84c89d7ae40efce8a34badc0f1ff0879636b1ae5c3518085eb754fc202a8f9e636e5edb0dae54be6a70ba847606534613223c67c86d190fffbe9b31ad02a0a1b649e4784a71a036c5f02616ff8bc6005a820afd3b559367b5401c196faf480cb5124c73433571916aa8fe7a778ef892d318ea9c4f91d676966b71962b63f1b2d3832ba11f67a6048051376245331748e7e9d7e6dd7c5a4ee1e6663e4e7e572849b163cefb08c0e238cb25c4a1d1fb4dce1f5d0f88281b94d79bd2db3acd63b991ebf82640b1faa7621589cdb8030a318911ea5af359e2deb36320bbba847c5f475e2c3cfa7fa58668383bd3cdbb3c7be30b341bb9569e82aa76776d4c78a53b0cf82b1832602f56c64598f261621a3403e23920a60379e7b2a93af028faf4a91fb4ce53ab0b039d7a750e6e6016be4d0cafa9242ab6c8871818697fe5a672011249e3bec057bb6b575cb59ac1546ad26875745694a2d896964445f567b713c87b626fe3ce22241319db568eddd6cd713381bbf8444eb1b0ed686aa8ad7aebfab0abcb44b50baec1ad095d794f69512874b9e8086074b686997a4a79a640416ee617a76d12e957aed75dc4192b5cb9410be03718a7267a7217af1ee6c5c1130e0febd1125227f51f96a00244c0183861385b189a41c1b9108d29c4e7ca80e1ca9b8d2a81bb7e9a0bfb0da49ae8f9c504e33b4a64a4e203004bcd52abdfe0df9cf0b75b1ae96330989ae8e4f62e8ed5dbc5cc5a7c3778d43edb0ab39894b716ae8259c703b1d32015129c28da25668058123fc06199b7aa2813aec0b7fde11632ece1f7e86a77c1e9961487768d4abeada29dac8b21a980c88d3a5de95c336e621ff14d2397847163ca51215415583eaafe2d10cc18e62b83cb6dd877b86c7431e0925dc8a7980d1b20a8ece1ae01c0ff1ced1394b2ce1bae80483a0b7bef0b08715932337901ab7b76bf9149046d419cf0f015e2c2a5500ceef37634c974696e5357537a4e18b8e41a16299675bd54e727f98821a4299d8c8b08372ea7b2ca0be463fd3802e8c63961c48b0a1be2c8c8b4737408fd16cd7bf1624cf21940210fb6460a456c64c53bcb7191f47cdb2daebc4ec7e34304f808336dc41fc3924767c6bef39b2d3120375365d76b9c9ee8a0c06cb4bb5c94b2d4793358e35fa2c5c7b63e7bbae03f3e13614f818e733a5cfa3d21fdb03f08f96c5f0e82d4ef3386cba5cdb5dfeb50ff470d252cbf4c776771445912f426106c230c0442494e09025d5ecd81bcd71c83a6f8d9dc398d77b981e08ab6877f702026348a27d1872102d24800acd4eb6e3a730a35e3fc5fe5c2737ee5b0c7d5529741c0bbb5f9001735bdff60d4e305e7b86ae84582530a96e59cf00e5098c9ffc9a64d84bed71061b70492f23e3d2d53ea4b95e8828697f9da3fc5cd6c5dacb86e5fb4ac3d324b5d50aee05be086f254c5a5d9b57b784fd2812defed5fb16ce6d6dceae95856b690ea3d998d60190a38248fa836b18438fbf37fc3de58355de642ae61184ca2eb7d69832deaed7039f79fade11dce40dc24a6a90300a21f9de33f8ae0b4fa616e52d64db1983ce61470a194544304b162c50e4b97004aed58c08edb51c0bec1766226e9cb0c5dc4c746257fc034df67afce61149c1e2e1a7482449754b991da1aa4a9a663d77321ff4159b73abc00b51c45cea46ff58bcd7d6c36c7ad681f402fce48e165cb08474b46b56293e110ca523fc234ea0f2cedca306a83d8c0bc3ac07ec7c62f4ed7f831d61bea4e39656dd8d160d4f1a587f10c48016a93d0f3fe75a2014b98f700e55e5734e51f46f542a08cf9419ef63ea32b4361b49850e944ecb841d5844367aeca24cbf0f21480cd140a77113622af0442a8c5af97e06558360207d8e3c0165a1d2320a473ed236885b4461ef7a1f2eb86077390102e10e780fe345df00d450f84621f0bfb71a8773d9b01929b787c7feb0c78d5011963c843aa2cd4098a9c771e78f7e241292b5a605f02e6567fc7b9587a1a9fb218173e0a7596175318d90f5ab295a6e6d6470414769ee6c86088b229f9adb8c5bc91f0e8a210747225d4771d7db343edda286bb796408c3b78bf2f58b86ac167d52b5fd3549d20016bcc04094dd6635db4f94ab27a00a851e5d6566851fd4f74760bed8edaa4a8d59d79725f46bb0ca076cc53e438167f3149bed638f699f4a1d43ff65ad54af9a172da448ae3ad4af91ba4f4dbd25532e4d5db31ad93ca1875b1eb902ecc0f0a04755fdc582df35a971a66fc521142cca64f1ec3138c83d550b11f6ec5d562267ad727e4404bac4c468ba660b9022b234a50beb1f65b3f0af554c85e0727d89b20fc9287b80f9c210bb39e9bc43729efb362bff95e612758fb8ecc17d8cae32fd144ef01b1f727fcbd8159f463b11e9a18f63877f39a3c765ae038b557eac44f7f04479c22ca8e02fcc96df3b5f7eea875bc122c37ac590504ac9c9ecede800b98983c87757e372bf6473cda2e3569393f308640864ee52b1cee8e13ee5b21637fc406d598c108370c742c28325d7e139d606bf7df950e6974bfb7fc222c197c4a3a910a1dee592cd6b19e91351c0a3409cd60a474f566850ab6566472a3998480bbcd0c07c87e1852db1ec3618ea100af8b666b255998872b8b18dc9f535cdbc3a7357d1b4771a21b45f4bffbbf16011db97b5228a1ff459d30d09318fbd7b067b2fe89d6c24c321e7521dd697f380fbdcf01d52f7dbe3401700cd59ecb0f0cb0cabddd1d7f059a451ef651cb1ee8dad1c32f76082488382ace68"}], 0x20f8}}], 0x2, 0x20000000) 16:14:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3b562dd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x1}, 0x10) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000000)=0x3) close(r0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) [ 216.064298] XFS (loop1): Invalid superblock magic number 16:14:42 executing program 5: socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0, 0x0], 0x1, 0x1, 0x1, 0x2}) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4000000, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x50, 0xffffffffffffffff, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r4, &(0x7f0000005b40), 0x400000000000122, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000000c0)=0x8000, 0x4) r6 = socket$pppoe(0x18, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r9 = accept$unix(r8, &(0x7f0000000140), 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r9, 0xcaacf000) socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readahead(r10, 0x4, 0x0) sendmmsg(r6, &(0x7f0000005b40), 0x400000000000122, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'tunl0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r11 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r11, 0x0, 0x0) [ 216.220028] protocol 88fb is buggy, dev hsr_slave_0 [ 216.225167] protocol 88fb is buggy, dev hsr_slave_1 16:14:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x69, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x91041, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6008, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0xfffffffffffffe45) sendto$inet(r7, 0x0, 0xb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x81) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_MRT6_DEL_MFC(r8, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e20, 0xb32c, @mcast2, 0x800}, {0xa, 0x4e21, 0x1, @ipv4={[], [], @rand_addr=0x7}, 0x7}, 0x487f, [0x9, 0x0, 0x1f, 0x80000000, 0xba72, 0x80, 0x401]}, 0x5c) sendto$inet(r7, &(0x7f0000000340)="01011072d5d169f24b59c43a040108df734bea695612355e0518f28f5dc8fef8dffc14b6d28d24827d6d73b43c9bab1376713ca8ce3bf94d514e9545b8b874f7fd0636d5ebf9614104ab656d2dbb8543e3ab1da062911a0cb8ec46aedbc1e3090650a978893cff1dac5a0223d8564e676d5ee6e097b65cce8ed069a254554b658dbb262e4563b2f8a870c2b571cec3d12e22db1ebb595f6610fd18191d9b8db0625f9c29f49d5c5b823c4245bcab43b9fc56e8c7d17f5af30b9292cc878a28fb0700000000951c7a61038c298cda6b1558b7d77676b2c918f06301d7cbae702baaf7663c24a567bc86fb0a1c19d5d70a20dd5bc14adaf8b5f401282e321dc7b58c00"/269, 0xde, 0x9b0, 0x0, 0x1eb) 16:14:42 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x103000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000000c0)={0x4, 0x102, "198d4a107f92081b24de27dcf96207c8d7b622099444a69236011a3863b930d2", 0x3, 0x101, 0xfffff800, 0x6, 0x20}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r5, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0xc4}, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000780)=0x0) r9 = socket(0xa, 0x1, 0x0) fstat(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) getresgid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) r12 = getegid() r13 = socket(0xa, 0x1, 0x0) fstat(r13, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r14, 0x0) socket(0xa, 0x1, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r17 = signalfd4(r16, &(0x7f0000000ac0)={0x400}, 0x8, 0x800) fstat(r17, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r18, 0x0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x1}, [{0x2, 0x4, r7}, {0x2, 0x4, r8}], {0x4, 0x1}, [{0x8, 0x1, r10}, {0x8, 0x4, r11}, {0x8, 0x0, r12}, {0x8, 0x1, r14}, {0x8, 0xa, r18}], {0x10, 0x3e3cf0c77ed8a1f9}, {0x20, 0x4}}, 0x5c, 0x0) r19 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r19, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r21 = socket$packet(0x11, 0x3, 0x300) r22 = fcntl$dupfd(r21, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r22, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x401, 0x5, 0x0, 0x0, 0xb, 0x11, "c65491e1016fa98fa3c6830d408fd970fb2eb7b08d0dc9ece2ea137df401cf5952a02753b741aaa4086115e41331618dbc64471f72e9988f5c0f727678b42699", "2bad4c1502b97334fa8f9740643526733e6f2eec3407e0a2bfe9afc6f0997328716584a855e625953fe6a9bf0fa55b6378eafdb52076d5558e445b539feb6ba2", "439a703f837fe78423292a9c34ad388c5a449822f320a50523c8f50cae9f78c3", [0x5, 0x2]}) r23 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r19, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x90, r23, 0x712, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82249372a642fd6f}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e5f46181a67c00006282f0", @ANYRES16=r23, @ANYBLOB="040028bd7000ffdbdf2515000000440001000800030004000000380004001400010002004e20ac1414180000000000000000200002000a004e2400000000fe880000000000000000000000000001ff7f000024000200080001007fffffff08000200120e000008000100070000000400040004000400"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r24 = socket$inet_tcp(0x2, 0x1, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r24, 0x8914, &(0x7f0000000040)={'lo\x00'}) [ 216.531498] netlink: 'syz-executor.3': attribute type 43 has an invalid length. [ 216.532213] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 16:14:43 executing program 5: socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0, 0x0], 0x1, 0x1, 0x1, 0x2}) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4000000, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x50, 0xffffffffffffffff, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r4, &(0x7f0000005b40), 0x400000000000122, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000000c0)=0x8000, 0x4) r6 = socket$pppoe(0x18, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r9 = accept$unix(r8, &(0x7f0000000140), 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r9, 0xcaacf000) socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readahead(r10, 0x4, 0x0) sendmmsg(r6, &(0x7f0000005b40), 0x400000000000122, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'tunl0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r11 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r11, 0x0, 0x0) [ 216.611909] netlink: 'syz-executor.3': attribute type 43 has an invalid length. [ 216.619945] protocol 88fb is buggy, dev hsr_slave_0 [ 216.625060] protocol 88fb is buggy, dev hsr_slave_1 16:14:43 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0), 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000001c0)={0x3f, 0x4, 0x9405}) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0xb2, 0x1, 0x4587, 0x7, 0x848, 0x714}) [ 216.693034] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 216.713012] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=31910 sclass=netlink_tcpdiag_socket pig=8651 comm=syz-executor.3 16:14:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000380)=@known='trusted.overlay.impure\x00', &(0x7f0000001040)=""/4096, 0x1000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000900)=ANY=[], 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x14000803, 0x0, 0x0) chmod(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xffffff9b, &(0x7f00000015c0), 0x97, 0x0, 0x0, 0x7115}, 0x200010c2) r1 = syz_open_procfs(0x0, 0x0) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32=r5, @ANYBLOB="2200000002865f30752ea22dcf0432000000000000000000000000000000a0d074a5762edae37ae919bb525525444070edb682e835b9f60654593ef5317c6a14056bfd4762722e00a8682e93e1ba929fe75a11045905d6360c790226067e6067fb8f1c73ab5f2237df57e282b5ca495a414e491a66b9ad899d1d37f75ee1c1e8f993dfecef96ba5bf37d3cfb5c2462a5e189ef8d5b4a69773f3c20691036a2303f1ccc4be84ecec3cd8a63993203674da83bd3c4cfccedbc33ceeb9fd9aa99d620267e95cbf3de10002057a729c513661bc0250a20b45efc"], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={r5, @in={{0x2, 0x4e20, @loopback}}, 0x1, 0xc4, 0x4, 0x9, 0x1c}, 0x98) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000040)) pivot_root(&(0x7f0000000140)='.\x00', &(0x7f0000000100)='./file0\x00') 16:14:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00') close(0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000280)=""/101) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) getresuid(&(0x7f0000000100), &(0x7f0000000200), 0x0) 16:14:43 executing program 5: socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0, 0x0], 0x1, 0x1, 0x1, 0x2}) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4000000, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x50, 0xffffffffffffffff, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r4, &(0x7f0000005b40), 0x400000000000122, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000000c0)=0x8000, 0x4) r6 = socket$pppoe(0x18, 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r9 = accept$unix(r8, &(0x7f0000000140), 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r9, 0xcaacf000) socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readahead(r10, 0x4, 0x0) sendmmsg(r6, &(0x7f0000005b40), 0x400000000000122, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'tunl0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r11 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r11, 0x0, 0x0) 16:14:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_init_net_socket$nfc_raw(0x27, 0x4, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'vcan0\x00', {0x5}, 0x8}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in6=@local, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 16:14:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x8f00}, 0x3c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x0, [], "ce0000000001ffff00cbb27d54c5828c"}) 16:14:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) uselib(&(0x7f0000000040)='./file0\x00') [ 217.481174] netlink: 'syz-executor.2': attribute type 43 has an invalid length. [ 217.490852] EXT4-fs (loop1): invalid inodes per group: 16384 [ 217.490852] 16:14:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x1000000000400204) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0xffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r9, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec612053e9313936a175724506c0c6ba46f250cbebf3abb9eb93925faf742e85da6f3280001000000000000000031ba65"], 0x42e}}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = geteuid() ioprio_set$uid(0x3, r10, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r12, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000080)=0x4, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000500)=@req3={0x8d8d, 0x7, 0x46, 0x7fff, 0xfff, 0xdee, 0x7}, 0x1c) [ 217.614710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=8691 comm=syz-executor.2 [ 217.756491] EXT4-fs (loop1): invalid inodes per group: 16384 [ 217.756491] 16:14:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r2, &(0x7f0000000040)=""/9) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0xe0) write$FUSE_POLL(r3, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) [ 217.870789] bridge_slave_0: FDB only supports static addresses 16:14:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) dup(r1) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc20\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x40102, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000140)={0x0, "f3ae0277caebe65dab3af9d9cb3cce98db840388bfb6702dbc11f1106a5d0a2a"}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 217.941444] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=31910 sclass=netlink_tcpdiag_socket pig=8652 comm=syz-executor.3 16:14:44 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40041283}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xfc, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004800) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 16:14:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000000)=""/52) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x604b01, 0x0) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000080)={0x7, 0x102, 0x1, {0x130a47a2, 0x40000000, 0x800, 0x1ff}}) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xd) connect$pptp(r5, &(0x7f0000000100)={0x18, 0x2, {0x1, @local}}, 0x1e) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) 16:14:44 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) mknod(&(0x7f0000000100)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = gettid() clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RAUTH(r5, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x2, 0x3}}, 0x14) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'stack ', 'u\x00'}, 0x7) kcmp(r6, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) 16:14:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fcntl$getownex(r2, 0x10, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x94d206f3b70b6e79, 0x70, 0x7, 0x65, 0x8d, 0x4, 0x0, 0x5, 0x40000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x100000000000, 0x7}, 0x20004, 0x0, 0x2, 0x1, 0x2, 0xffff, 0x3}, 0x0, 0xb, r6, 0x8) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x3) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_snmp6\x00') ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f0000000380)={0x8, &(0x7f0000000340)=[{0x777, 0x5}, {0xd3ff, 0xc800}, {0x6, 0x1ff}, {0x1000, 0x2}, {0xfffd, 0x8000}, {0x752, 0x3f}, {0x0, 0x3}, {0x1ff, 0x7}]}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) [ 218.324380] kauditd_printk_skb: 2 callbacks suppressed [ 218.324403] audit: type=1800 audit(1575735284.683:83): pid=8726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=131072 res=0 [ 218.460685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8738 comm=syz-executor.3 16:14:44 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x6080, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e23, 0x3, @rand_addr="1bf302bb13c0604b19dfa362b7ce52f7", 0xfffeffff}, {0xa, 0x4e23, 0x108d, @rand_addr="29c3dc558300d5566725d84ac4be5752", 0x200}, 0x3f, [0x2, 0x31e2, 0x1c000000, 0xe1, 0x2, 0x6, 0xfffffff7, 0x3]}, 0x5c) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) fsync(r4) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 218.488501] audit: type=1800 audit(1575735284.743:84): pid=8736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=163840 res=0 [ 218.678580] netlink: 'syz-executor.0': attribute type 43 has an invalid length. 16:14:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) sendmmsg(r1, &(0x7f0000001300), 0x266, 0xf7c7ac320226deca) write(0xffffffffffffffff, 0x0, 0x0) 16:14:45 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff03005400005523317e0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd"], 0x9b}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x4d0a8787d9f6e7f4, 0x1000, 0xf4, &(0x7f0000000140)="e5fab5ce0fec09ecad89d09ab9439b439c26119e166cf045aed4ab298148d82d5a427518b14a0bde2be93987fc448231fde445cf509f33a929409245ab34e1f3686cbc38a011c0010f30ef03fbd05cfbacc617fd826e1756a996a9dde975f2caa97ed98351e1d71f55770889022c144ce18811f5e2e026a24b154b174a5b26760efb083472336e1788764ee11f38a72db1d2f1859b09d14ca5d3d6f50728e71f8cd0f252d4119ac8c58e6375211b89a1a79dccf8bef2ea08cb220e2e6d2408b5b10974e0d34078f14742ccf8412c90f42413f7f3947cb7f859bb7f0dff7141cc60d3d95143cbe9fdf72207f578ddf810ddc08c49", 0xfb, 0x0, &(0x7f0000000380)="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"}) [ 218.894892] netlink: 'syz-executor.0': attribute type 43 has an invalid length. 16:14:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) dup2(r0, r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) dup(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0xfff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 219.023174] netlink: 'syz-executor.1': attribute type 43 has an invalid length. [ 219.163461] netlink: 'syz-executor.5': attribute type 43 has an invalid length. 16:14:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f00000000c0)='/dev/vhci\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r7, @ANYBLOB="b3a7cac600b12dcb"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r12, 0x8000}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r16, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r20, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r24, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r28}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r28, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'bridge_slave_1\x00', 0x0}) r30 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept$packet(r30, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001980)=0x14) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r35}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r35, @ANYBLOB="a36500a445618996"], 0x20}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000019c0)={0x0, @empty, @empty}, &(0x7f0000001a00)=0xc) recvmsg(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000001a40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ac0)=""/194, 0xc2}, {&(0x7f0000001bc0)=""/78, 0x4e}, {&(0x7f0000001c40)=""/60, 0x3c}, {&(0x7f0000001c80)=""/127, 0x7f}, {&(0x7f0000001d00)=""/10, 0xa}, {&(0x7f0000001d40)=""/152, 0x98}, {&(0x7f0000001e00)=""/39, 0x27}, {&(0x7f0000001e40)=""/245, 0xf5}], 0x8, &(0x7f0000001fc0)=""/208, 0xd0}, 0x18120) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept$packet(r38, &(0x7f0000002500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002540)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005580)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000005680)=0xe8) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r41, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r44, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r45 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername$packet(r45, &(0x7f0000006140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006280)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000006380)=0xe8) recvmmsg(r0, &(0x7f000000e500)=[{{&(0x7f0000007800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000008b00)=[{&(0x7f0000007880)=""/219, 0xdb}, {&(0x7f0000007980)=""/45, 0x17}, {&(0x7f00000079c0)=""/55, 0x37}, {&(0x7f0000007a00)=""/217, 0xd9}, {&(0x7f0000007b00)=""/4092, 0xffc}], 0x5, &(0x7f0000008b80)=""/170, 0xaa}, 0x3}, {{&(0x7f0000008c40)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000008e80)=[{&(0x7f0000008cc0)=""/5, 0x5}, {&(0x7f0000008d00)=""/247, 0xf7}, {&(0x7f0000008e00)=""/123, 0x7c}], 0x3, &(0x7f0000008ec0)=""/75, 0x4b}, 0x7fff}, {{&(0x7f0000008f40)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000b240)=[{&(0x7f0000008fc0)=""/4096, 0x1000}, {&(0x7f0000009fc0)=""/4096, 0x1000}, {&(0x7f000000afc0)=""/235, 0xeb}, {&(0x7f000000b0c0)=""/251, 0xfb}, {&(0x7f000000b1c0)=""/119, 0x77}], 0x5, &(0x7f000000b2c0)=""/77, 0xffffffffffffff00}, 0x5}, {{&(0x7f000000b340)=@l2, 0x80, &(0x7f000000b4c0)=[{&(0x7f000000b3c0)=""/245, 0xf5}], 0x1, &(0x7f000000b500)=""/101, 0x65}, 0xe6}, {{0x0, 0x0, &(0x7f000000c940)=[{&(0x7f000000b580)=""/241, 0xf1}, {&(0x7f000000b680)=""/4096, 0x1000}, {&(0x7f000000c680)=""/175, 0xaf}, {&(0x7f000000c740)=""/251, 0xfb}, {&(0x7f000000c840)=""/58, 0x3a}, {&(0x7f000000c880)=""/164, 0xa4}], 0x6, &(0x7f000000c9c0)=""/4096, 0x1000}, 0x4}, {{&(0x7f000000d9c0)=@hci, 0x80, &(0x7f000000dd00)=[{&(0x7f000000da40)=""/157, 0x9d}, {&(0x7f000000db00)=""/226, 0xe2}, {&(0x7f000000dc00)=""/108, 0x6c}, {&(0x7f000000dc80)=""/75, 0x4b}], 0x4, &(0x7f000000dd40)=""/154, 0x9a}, 0x20}, {{&(0x7f000000de00)=@un=@abs, 0x80, &(0x7f000000e000)=[{&(0x7f000000de80)=""/199, 0xc7}, {&(0x7f000000df80)=""/94, 0x5e}], 0x2}, 0xff}, {{&(0x7f000000e040)=@ax25={{0x3, @netrom}, [@remote, @remote, @default, @default, @remote, @remote, @bcast]}, 0x80, &(0x7f000000e340)=[{&(0x7f000000e0c0)=""/120, 0x78}, {&(0x7f000000e140)=""/194, 0xc2}, {&(0x7f000000e240)=""/213, 0xd5}], 0x3, &(0x7f000000e380)=""/33, 0x21}, 0x9}, {{0x0, 0x0, &(0x7f000000e3c0), 0x0, &(0x7f000000e400)=""/221, 0xdd}, 0x9}], 0x9, 0x100, &(0x7f000000e740)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000e840)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f000000e940)=0xe8) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r51, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r53}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r50, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r53, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r55, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r57}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r54, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r57, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000e980)={'team0\x00', r57}) accept4$packet(0xffffffffffffffff, &(0x7f000000e9c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000ea00)=0x14, 0x0) r60 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r60, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r60, 0x0, 0x10, &(0x7f000000ea40)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f000000eb40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000eb80)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f000000ec80)=0xe8) r63 = socket$nl_route(0x10, 0x3, 0x0) r64 = socket$netlink(0x10, 0x3, 0x0) r65 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r65, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r64, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r66}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r63, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r66, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r67 = socket$nl_route(0x10, 0x3, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r70}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r67, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r70, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r71 = socket$nl_route(0x10, 0x3, 0x0) r72 = socket$netlink(0x10, 0x3, 0x0) r73 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r73, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r73, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r72, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r74}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r71, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r74, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r75 = socket$nl_route(0x10, 0x3, 0x0) r76 = socket$netlink(0x10, 0x3, 0x0) r77 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r77, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r77, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r76, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r78}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r75, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r78, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000f840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000000f800)={&(0x7f000000ecc0)={0xb14, r3, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff21b8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r12}, {0xf4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffd}}}]}}, {{0x8, 0x1, r28}, {0x238, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r37}}, {0x8}}}]}}, {{0x8, 0x1, r39}, {0xe4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5705fd72}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000000}}}]}}, {{0x8, 0x1, r44}, {0x68, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7, 0x6, 0x9, 0x5}, {0x7ff, 0x40, 0x24, 0x9}, {0x5, 0x20, 0x89, 0x6}, {0x5, 0x1, 0xfa, 0x9}, {0x9, 0xbf, 0x40, 0x56}, {0x3, 0x3, 0x20, 0x3f}]}}}]}}, {{0x8, 0x1, r46}, {0x1dc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r47}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r48}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r49}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r53}}}]}}, {{0x8, 0x1, r58}, {0x12c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r59}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r61}}, {0x8}}}]}}, {{0x8, 0x1, r62}, {0x24c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r66}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r70}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r74}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r78}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0xb14}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x600, 0x2, 0xed4, 0x100, 0xd34}}, 0x50) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x1, 0x0, 0x7f, 0x0, 0x80000000000000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x6) ioctl$TCXONC(r0, 0x540a, 0x3) sendfile(r1, r1, 0x0, 0x24000058) [ 219.438638] netlink: 'syz-executor.5': attribute type 43 has an invalid length. 16:14:45 executing program 0: add_key$user(0x0, 0x0, &(0x7f0000000440)="6fe20fac9a457c1c1f97df88a9867516045e36c9728a3b1500376613cda1d1692bcd9d34ed07f60c4bcb95d58865ec4116770a7cc4240fc24c8d448d9a37d191d8fd4a964ce1e7e7ead7d2ad47dc8ff253040c01f716c25052406227d3867da9bfaa3329952433e2fe4445411e5c7e54d3e690378e8e4ea6a045a14a4fc1891c2651c3565938156d8295b16fcf7c08b7fd809133298d4c002b364b9beb4f61c2807231a009b69c8191bb5ef1", 0xac, 0xfffffffffffffffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r5 = dup3(r3, r4, 0x0) write$input_event(r5, &(0x7f0000000000)={{0x77359400}}, 0x18) write$P9_RSTAT(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="700000007d0200000069000700050000000100000000040000000000000800000004180000000300000007000000000000000b0028747275737465646c6f40180073797374656d707070302d76626f786e65743170726f63180700697036677265000c002d76626f786e6574312a7d40"], 0x70) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r6}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000002c0)={r6, 0x5}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000140)={r6, 0x2}) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) keyctl$revoke(0x3, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r8 = socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000013c0)={0x0, @dev, @multicast2}, &(0x7f0000001400)=0xc) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4054) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x4004) keyctl$assume_authority(0x10, 0x0) connect(r8, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r9 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f3) 16:14:45 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x9d, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfd86) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r4 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002b008163e400000301100f00000000e0fc4cc91b4dd65b2f0580cb708f4323072a556d1c958c000000", 0x2d}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:14:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f0000007e00), 0x278, 0x24004854) [ 220.009977] device bond1 entered promiscuous mode [ 220.023117] netlink: 'syz-executor.5': attribute type 43 has an invalid length. 16:14:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) r3 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, 0x0, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r5, 0x7fff) sendfile(r1, r5, 0x0, 0x8040fffffffd) 16:14:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000200), &(0x7f0000000240)=0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x2000, 0x0) readv(r1, &(0x7f0000395000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b00000000005197bbaa2673d793872e2890fc9b752f0da3178fc12f1c001f0edebbb4cd831adfc4701ffd78e39b95f544601e9cdc80e90db845383ab4d5fd369fd48ae7e5f1d9a4728fca3e51bea5ff80e0164f4425f5a7b564efd709e97d2c9dcb8ed0b7383a421554dd4369af65cdda5f877f8888f846a80f7cc77064540793ce62e6c442ce0d453aec67537e561349c753bb2ed7c896"], 0x3c}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ftruncate(0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 16:14:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x432574713fa1544f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x27c000, 0x0) chdir(0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000100)={0xfffffb89, "e11a1c1012692387d01b3376cf32b3eb75323fe73250b39426306a0a51df24ec", 0x80, 0x2, 0x80000000, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7d, 0x42000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x4, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = open(&(0x7f00000003c0)='./file0/file0\x00', 0x401282, 0x11b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000240)) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000001c0), 0x4) r5 = socket$inet6(0xa, 0x803, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r11 = dup3(r9, r10, 0x0) write$input_event(r11, &(0x7f0000000000)={{0x77359400}}, 0x18) write$P9_RSTAT(r11, &(0x7f00000004c0)=ANY=[@ANYBLOB="700000007d0200000069000700050000000100000000040000000000000800000004180000000300000007000000000000000b0028747275737465646c6f40180073797374656d707070302d76626f786e65743170726f63180700697036677265000c002d76626f786e6574312a7d4021542061a25c8fb3221489cea512cef3256b7fd66bac4449f057f1a1ce666366c1cb4da6ea762e95a0e9936247f39f9878d85d92c99eab13d40087b7300ac4f1368fe4e8d22840a7b2660739fee70631932726c21bb47ca68430"], 0x70) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r12}) ioctl$DRM_IOCTL_RM_CTX(r11, 0xc0086421, &(0x7f00000002c0)={r12, 0x5}) io_setup(0x6, &(0x7f0000000200)=0x0) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_cancel(r13, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x8, r14, &(0x7f0000000400)="a995bb36502729fff3735013dc2ce2fa6cdb5b0203973f6e1c7a46c77ec5e13a6b741713df2c287d0e0c754f7375d7dcf1220454998357c5681ce3cc572ded78b6d34065c9f0efedc82f059e3886", 0x4e, 0x8, 0x0, 0x4, r8}, &(0x7f0000000480)) ioctl$DRM_IOCTL_RM_CTX(r8, 0xc0086421, &(0x7f0000000080)={r12, 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 220.163851] netlink: 'syz-executor.5': attribute type 43 has an invalid length. [ 220.302370] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 16:14:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x14101, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) pipe2(&(0x7f0000000200), 0x800) [ 220.379878] net_ratelimit: 8 callbacks suppressed [ 220.379888] protocol 88fb is buggy, dev hsr_slave_0 [ 220.389968] protocol 88fb is buggy, dev hsr_slave_1 16:14:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) write$nbd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xf6) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30000}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) timerfd_create(0x1, 0x1c0800) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000001c00000cfc020008002b0000000000c1ad53bb21b108072c47e3f3fd5a0d061f43bd65850ae24970f125460dd73c405f865fb7625d21871a20a2402597238345b40000"], 0x3c}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) pipe2(&(0x7f00000001c0), 0x4000) accept$alg(0xffffffffffffffff, 0x0, 0x0) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) close(r11) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x6011}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r13 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r13, 0x200004) sendfile(r6, r13, 0x0, 0x80001d00c0d0) 16:14:46 executing program 5: umount2(&(0x7f0000000000)='./file0\x00', 0x2) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 220.500807] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 220.534913] FAT-fs (loop5): bogus number of reserved sectors [ 220.550440] FAT-fs (loop5): Can't find a valid FAT filesystem 16:14:47 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat(0xffffffffffffffff, 0x0, 0x200000, 0x60) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x7}, 0x144a5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KDENABIO(r1, 0x4b36) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 220.644896] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:14:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000fa00003ec87e7be86d6eb2ff3b9738306c48da243b301222f2cc45062e35edb556fde12ac368318629343b5f7be114e4d6c94f13e4247d9d80c2627a04cfdf5f406eb3121f766955682e302a7cc4e7e1dca1a42f6cdc675c77ad2b09f59ae7384631fb30e06a273169c598cfc33411ade7a0f99decb3f1db71bde663d6c7c9122a16ff2c600f27888bfb5734375a3be93d02e2ff20f20c"], 0x3c}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000640)=""/252, 0x0, 0x11a003}) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x40000) read$usbmon(r4, &(0x7f0000000280)=""/164, 0xa4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r5) socket$packet(0x11, 0x80000000000003, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000480)={0x9da7, 0x2}, 0x4) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept$unix(r6, &(0x7f0000000340), &(0x7f0000000200)=0x6e) r8 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000440)={0x8, {0x6, 0xe1, 0xde, 0x1}}) write(r7, &(0x7f00000005c0)="e01522bf86464f836544e91b0577982a887b7f92be1d19608bcf4b1a0d91a1b9dd", 0x21) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f00000003c0)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r5}) [ 220.779932] protocol 88fb is buggy, dev hsr_slave_0 [ 220.785073] protocol 88fb is buggy, dev hsr_slave_1 [ 220.804242] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:14:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000140)={0x0, 0x0}) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000140)=""/188) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7700000000109a0000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) [ 221.018847] audit: type=1804 audit(1575735287.373:85): pid=8883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir368310708/syzkaller.vsUmmF/28/bus" dev="sda1" ino=16665 res=1 [ 221.050525] protocol 88fb is buggy, dev hsr_slave_0 [ 221.056125] protocol 88fb is buggy, dev hsr_slave_1 [ 221.259896] protocol 88fb is buggy, dev hsr_slave_0 [ 221.265068] protocol 88fb is buggy, dev hsr_slave_1 [ 221.326634] audit: type=1804 audit(1575735287.683:86): pid=8887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir368310708/syzkaller.vsUmmF/28/bus" dev="sda1" ino=16665 res=1 16:14:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x24, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_TTL={0x8}]]}}}]}, 0x54}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r3}, 0x10) [ 221.419892] protocol 88fb is buggy, dev hsr_slave_0 [ 221.425056] protocol 88fb is buggy, dev hsr_slave_1 16:14:47 executing program 3: pipe(&(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000001c0)={@multicast2, @broadcast, 0x0}, &(0x7f00000003c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000400)={@rand_addr="4a4ac372d8553675b386d8557197339b", @loopback, @remote, 0x1, 0x531d, 0xfffe, 0x400, 0x9, 0x200100, r5}) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x3, 0x8) syz_open_dev$sndmidi(0x0, 0x100000001, 0x80) r6 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r7 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r7, 0x0, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="03000000856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @rand_addr="a9ca3f8f64cec90f9323ce892dee25e3"}}}, 0x108) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r8, &(0x7f0000000500)=""/175, 0x5d) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffdef) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x1}) r9 = socket(0x0, 0x2, 0x0) ioctl$SIOCSIFMTU(r9, 0x891e, &(0x7f0000000100)={'veth0_to_bridge\x00'}) [ 221.555767] audit: type=1400 audit(1575735287.913:87): avc: denied { ioctl } for pid=8837 comm="syz-executor.0" path="socket:[35284]" dev="sockfs" ino=35284 ioctlcmd=0x8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:14:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xfffffffffffffff8}, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x40, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000, 0x20) linkat(r1, &(0x7f0000000380)='./file0\x00', r2, &(0x7f0000000400)='./file0\x00', 0x1400) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000440)={0x9, 0x10, 0x1, r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000006491bdad00"/64], 0x58}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000051002752000000000000000000000000dc7bf0fe00f8a74cdad240bb5914432d6a7d433594663d8a254d514e7df02aee1cbc809b63ea4183e04e7f39a88be4b8a521ab6b7688d683a61cad347b8c8dec2453632ea028551002bbbc07700aca4ca4b68ff59f27874d8e29693be86fe2ba2f7979e96f0b508bd808155cce7efb6f33d8f7908acef63b054bf94e0ac7367d2605bef0d4c36021243f15f399d4d1b4ba738bd222386a1518a8d26beb981e38ae8010597e154628b227c003c63e821b84c8f2dbca2b4bfed003bba37ed8b254ccb90a1d7153dc522ed54d46ba568d0146a393ce7359002f1e4802d2a2e4a844a2", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'te\x94I\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x320f) write$binfmt_misc(r8, &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a31feea83be12932fc25f74fd0bdb5cdba03c42c3ad2958c9fb3ace5100a43e7fb927a61e0cc2388d683cd268ada5a4ae47857a992188e49499494d1fab63571222ae595c8db49bf7a1fca1601d47ce750db279ea75b916feb8ac205dfeb83815dbd5b72c1044b6f08944df57d82e5e2e79ce1406fd71cecd47fe791213f4c105d427d49e"], 0x87) ioctl$int_in(r8, 0x5421, 0x0) [ 221.617213] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 221.645592] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 221.671433] device nr0 entered promiscuous mode 16:14:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000fa00003ec87e7be86d6eb2ff3b9738306c48da243b301222f2cc45062e35edb556fde12ac368318629343b5f7be114e4d6c94f13e4247d9d80c2627a04cfdf5f406eb3121f766955682e302a7cc4e7e1dca1a42f6cdc675c77ad2b09f59ae7384631fb30e06a273169c598cfc33411ade7a0f99decb3f1db71bde663d6c7c9122a16ff2c600f27888bfb5734375a3be93d02e2ff20f20c"], 0x3c}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000640)=""/252, 0x0, 0x11a003}) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x40000) read$usbmon(r4, &(0x7f0000000280)=""/164, 0xa4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r5) socket$packet(0x11, 0x80000000000003, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000480)={0x9da7, 0x2}, 0x4) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept$unix(r6, &(0x7f0000000340), &(0x7f0000000200)=0x6e) r8 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000440)={0x8, {0x6, 0xe1, 0xde, 0x1}}) write(r7, &(0x7f00000005c0)="e01522bf86464f836544e91b0577982a887b7f92be1d19608bcf4b1a0d91a1b9dd", 0x21) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f00000003c0)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r5}) 16:14:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) dup3(r4, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r7, 0x80284504, &(0x7f0000000000)) 16:14:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) write$nbd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="67446698000000000200040001000000b65593de734057c1aee628ffb114ea76ec3354a13a53d380e2eff0a6ea7fd831806d0bc61fca162ec991e86240bcd7a302b15c9bcefc18cb7d104e8edefd45c8bbe5391a0292f2deb5c3cb8ee8315dd2f0e63ecb62d124919d26dd1ea93ea5ec25e83ada74a8f63a00ee47cd51ee22701e852a2d3ab304e5525c24f09c8cd8dd8eb9141bc5feca856f94564b1fac01293487d8a141d6c7a6af845a28146a8cb2a8585b80c970181d0845b6a73f7b20ef935f90b3c85bd416cfe52a83899dd2b1dd79c483aae5566144953bf70537cc04c30f79ca1d5c010c5486c4bd6c459ec2d12ca834ce2a340009496a7069852e357e5bee5d859c90f203a03a990f396e6702751b234f4704ca1a8847627d9fee5877fbfe5a31afc36f8913e5e9f6ec71227e75c2"], 0xf6) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30000}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) timerfd_create(0x1, 0x1c0800) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000001c00000cfc020008002b0000000000c1ad53bb21b108072c47e3f3fd5a0d061f43bd65850ae24970f125460dd73c405f865fb7625d21871a20a2402597238345b40000"], 0x3c}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) pipe2(&(0x7f00000001c0), 0x4000) accept$alg(0xffffffffffffffff, 0x0, 0x0) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) close(r11) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x6011}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r13 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r13, 0x200004) sendfile(r6, r13, 0x0, 0x80001d00c0d0) 16:14:48 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x3}, 0x841}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r1, &(0x7f0000000000)=@caif=@rfm={0x25, 0x0, "8c08595cbbb438b802ca3861e289a870"}, 0x80) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00'}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="e5", 0x1, 0x6}, {&(0x7f00000008c0)="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", 0xa00, 0x3ff}], 0x20080, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}, {@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session', 0x3d, 0x51}}, {@session={'session', 0x3d, 0x3}}, {@nojoliet='nojoliet'}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf92356b8e50f6132, 0x13, 0xffffffffffffffff, 0x180000000) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) read$rfkill(r4, &(0x7f0000000480), 0x8) write$nbd(r3, &(0x7f0000000080)={0x67446698, 0x1, 0x5, 0x0, 0x404, "e1760cfde6db75a98847ec0a52b9191509f866dee7fa749f49f425245e00a228ec665ba88ac368e737cb7553e93dd493"}, 0x40) 16:14:48 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00001000100000d2a100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/168]}}, 0x0) r0 = getpgrp(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000100)='uid_map\x00') mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) [ 222.398664] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 222.399959] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.436282] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:14:48 executing program 3: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f0000000140)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x400) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2dad92083f17fe4e}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x208, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe5a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xef}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4e6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x14, r5, 0x325, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x406000}, 0xc, &(0x7f0000000800)={&(0x7f0000000580)={0x24c, r5, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0001}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4ba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd5080}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6b00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8497}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x90}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1fffc000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6b9}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x8000}, 0x88008) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0xa01, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x200000, 0x0) [ 222.545356] validate_nla: 10 callbacks suppressed [ 222.545366] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 222.635285] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 222.655105] netlink: 'syz-executor.0': attribute type 43 has an invalid length. [ 222.725463] audit: type=1400 audit(1575735289.073:88): avc: denied { getopt } for pid=8960 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:14:49 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) ioctl$sock_ifreq(r0, 0x300000200008990, &(0x7f0000000040)={'bond0\x00\x00z\a!\x00\x05\xdc\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00\x00\x00\x00\x00\x00\x05'}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f00000000c0)={0x1, 0x1, [@dev={[], 0x10}]}) [ 222.951522] bond0: The slave device specified does not support setting the MAC address 16:14:49 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2bfa6a426fbe19e1, 0x0) r0 = syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{0x6}, {0x9, 0x5}, {0x3d90, 0xbf9}, {0x101, 0x9}, {0x74, 0x4}, {0xfffb, 0x2}]}) fdatasync(r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0xa040, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1000, 0x1}) clock_gettime(0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=@known='trusted.overlay.redirect\x00') fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 223.048574] device nr0 entered promiscuous mode [ 223.355675] bond0: The slave device specified does not support setting the MAC address 16:14:49 executing program 5: pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xffffffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) 16:14:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x2) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r7, 0xc048ae65, &(0x7f00000002c0)) 16:14:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x100, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000380)="925684bd549e73106ebbbb003d26a42e317fa6d6c16720e0e053993591a1f941ac8c49c18b704fe422192f53ee5a1717a810f7fdc9bd526197b5a198e79ae02a3ad5885ed730f0794d8f70863f9df1190abe1b", 0x53) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000100)=0x84) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000000)=""/110, 0x6e, 0x600103b0, &(0x7f00000000c0)={0x1a, 0x325, 0x9, 0x9, 0x8, 0x0, @local}, 0x10) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="090000000000000001000000000000000000000000000000000000800000000000800000000000000008000000000000ffffffffd1d0b9440984539d4c6700000000ff7f0000000000000400000000000000ffffff7f00000000"]) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$bt_BT_VOICE(r8, 0x112, 0xb, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x2) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000140), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000000c0)='em0\x00', &(0x7f0000000100)) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000012c0)=0x1e) [ 223.587748] audit: type=1400 audit(1575735289.943:89): avc: denied { map } for pid=8994 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=36060 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 223.666734] netlink: 'syz-executor.3': attribute type 43 has an invalid length. 16:14:50 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000080)=0x3) ftruncate(r2, 0x208200) io_submit(r1, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 16:14:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = accept4$nfc_llcp(r0, &(0x7f0000000200), &(0x7f0000000300)=0x60, 0x80000) getsockopt(r1, 0x2, 0x0, &(0x7f0000000340)=""/27, &(0x7f00000003c0)=0x1b) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000015c0), 0x3, 0x0, 0x345}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x8800, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r7, 0x4004ae86, &(0x7f0000001440)=0x2) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r9 = socket$packet(0x11, 0x3, 0x300) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) statx(r10, &(0x7f0000001480)='./file0\x00', 0x1000, 0x1, &(0x7f00000014c0)) r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44c80, 0x0) preadv(r11, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fchdir(r11) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$TIPC_NODE_RECVQ_DEPTH(r12, 0x10f, 0x83, &(0x7f0000000180), &(0x7f0000001400)=0x4) 16:14:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) syz_extract_tcp_res(&(0x7f0000000000)={0x41424344}, 0x9, 0x8000) syz_emit_ethernet(0x23, &(0x7f00000005c0)={@empty, @dev={[], 0x1c}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, r2, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x2}]}}}}}}}}, 0x0) 16:14:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgrp(0x0) lstat(&(0x7f0000000240)='.\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, 0x0, 0x0) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffd000/0x3000)=nil, 0x1800) timerfd_create(0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(r5, 0x227a, &(0x7f00000002c0)) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r6, 0x227a, &(0x7f00000002c0)) setresgid(0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r3, r7, 0x0, 0x2}, 0x0, 0x400000000000400, 0x101}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) rmdir(0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xffffffffffffff35) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0900000092363e00"/23, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r1, r9, 0x0, 0x8040fffffffd) [ 224.715748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13970 sclass=netlink_route_socket pig=9022 comm=syz-executor.0 16:14:51 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2}, &(0x7f0000a8a000)=0xfde5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) ioctl$FBIOPUTCMAP(r2, 0x4605, &(0x7f0000000100)={0x4, 0x8, &(0x7f0000000000)=[0x2, 0x3eff, 0x6, 0x1, 0x24f2, 0xb, 0x8000, 0x9], &(0x7f0000000040)=[0x4, 0x3f, 0x3f], &(0x7f0000000080)=[0x5, 0x7f, 0x8001, 0x200], &(0x7f00000000c0)=[0x7fff]}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r5}, &(0x7f0000000600)=0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000180)=""/233, 0x1001000, 0x2000, 0x6}, 0x18) 16:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xfffffde5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x0, 0x18, &(0x7f0000000240)="e0b52dfff7290c05814cc98917bad2a6d7be56c15e705bb3edb3488498e9a7e1b540fcf89c62a2e7082d4ad0e68cfcbdeb1bf8b3e306e99e00fcd6050cffe3c8266cb3cd2be2550599f560b1488abb50cfef034bd45944b1bf4337d2f5ab835d36fab6bdecca22478cb2d954a7df3fca03cf050170b32b23e847132d6fdfb4e16b53d241514a", {0x2, 0x10100, 0x56544943, 0x0, 0x89a9, 0x1, 0x6, 0x4}}) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x1, @pid}]}, 0x1c}}, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r3, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) shmctl$SHM_UNLOCK(r3, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0xbe, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x22, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10, 0x45ac0915434e8510}, [@IFLA_PHYS_SWITCH_ID={0x0, 0x24, "3727eda01761"}]}, 0x3c}}, 0x10) r5 = dup2(r4, 0xffffffffffffffff) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000040)) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x47d}}, 0x18) 16:14:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$UHID_INPUT(r3, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r4 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000100)=0x2) dup2(r4, r3) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x2000}]) 16:14:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000040)=0xffffffff) eventfd2(0x7fff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x3, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f451f000000000000008084b95b4ea0fedf27ef9f0268000003000000a603"], 0x1f) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="1a84ebabdbab56cdae") epoll_create(0x3) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x3536f24e3d78a33a, &(0x7f0000000300), &(0x7f0000000340)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000140)) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x1000}) 16:14:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32=0x1000000}, @nested={0x8, 0x8}]}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00000000c0)={0x9}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e21, @local}}) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000280)={0x3, 'bcsh0\x00', {0x7fffffff}, 0x3c}) [ 225.423787] audit: type=1804 audit(1575735291.783:90): pid=9037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir734988190/syzkaller.npFQA2/36/bus" dev="sda1" ino=16678 res=1 [ 225.455031] IPVS: ftp: loaded support on port[0] = 21 [ 225.472505] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.699753] audit: type=1804 audit(1575735291.803:91): pid=9037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir734988190/syzkaller.npFQA2/36/bus" dev="sda1" ino=16678 res=1 [ 225.854652] audit: type=1804 audit(1575735291.803:92): pid=9038 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir734988190/syzkaller.npFQA2/36/bus" dev="sda1" ino=16678 res=1 16:14:52 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000002780)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cfe3a952d08372026587f37ed9fdd055808a3297ea6745c1216c23c8fba054a315937b33c7ab855d4a07a14383676ad2b3"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x7899350a94ed016a) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000680)={0x8, 0x1, 0x2, 0x7fffffff}) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000780), 0x1000) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000080)={@loopback, @broadcast, @empty}, &(0x7f00000006c0)=0xc) read$FUSE(0xffffffffffffffff, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000580)=0xfffffe12, 0x80800) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 226.338989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.390396] net_ratelimit: 16 callbacks suppressed [ 226.390421] protocol 88fb is buggy, dev hsr_slave_0 [ 226.401643] protocol 88fb is buggy, dev hsr_slave_1 [ 226.422116] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.429990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:14:52 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 16:14:52 executing program 2: [ 226.440649] netlink: 'syz-executor.5': attribute type 43 has an invalid length. 16:14:52 executing program 1: 16:14:52 executing program 4: 16:14:52 executing program 2: 16:14:53 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 226.619888] protocol 88fb is buggy, dev hsr_slave_0 [ 226.625032] protocol 88fb is buggy, dev hsr_slave_1 16:14:53 executing program 4: syz_open_dev$audion(&(0x7f0000000880)='/dev/audio#\x00', 0x3, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x8, '\x00', {'hwsim0\x00'}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x31e) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) getpid() openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) getpgrp(0x0) capget(0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0", 0x1b}], 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r5, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcad", 0xe2, 0xfffffffffffffffe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000006180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:53 executing program 2: 16:14:53 executing program 1: [ 227.027126] netlink: 'syz-executor.5': attribute type 43 has an invalid length. [ 227.259942] protocol 88fb is buggy, dev hsr_slave_0 [ 227.265229] protocol 88fb is buggy, dev hsr_slave_1 [ 227.500468] protocol 88fb is buggy, dev hsr_slave_0 [ 227.505974] protocol 88fb is buggy, dev hsr_slave_1 [ 227.660466] protocol 88fb is buggy, dev hsr_slave_0 [ 227.665949] protocol 88fb is buggy, dev hsr_slave_1 [ 227.701327] QAT: Invalid ioctl [ 227.722837] IPVS: ftp: loaded support on port[0] = 21 [ 227.778920] QAT: Invalid ioctl 16:14:55 executing program 0: 16:14:55 executing program 2: 16:14:55 executing program 1: 16:14:55 executing program 3: 16:14:55 executing program 4: 16:14:55 executing program 5: 16:14:55 executing program 1: 16:14:55 executing program 4: 16:14:55 executing program 5: 16:14:55 executing program 3: 16:14:55 executing program 2: 16:14:55 executing program 0: 16:14:55 executing program 1: 16:14:55 executing program 5: 16:14:55 executing program 2: 16:14:55 executing program 4: 16:14:55 executing program 3: 16:14:55 executing program 5: 16:14:55 executing program 0: 16:14:55 executing program 2: 16:14:55 executing program 4: 16:14:55 executing program 1: 16:14:55 executing program 3: 16:14:55 executing program 0: 16:14:55 executing program 5: 16:14:55 executing program 2: 16:14:56 executing program 3: 16:14:56 executing program 4: 16:14:56 executing program 1: 16:14:56 executing program 0: 16:14:56 executing program 5: 16:14:56 executing program 4: 16:14:56 executing program 3: 16:14:56 executing program 2: 16:14:56 executing program 1: 16:14:56 executing program 0: 16:14:56 executing program 3: 16:14:56 executing program 2: 16:14:56 executing program 5: 16:14:56 executing program 1: 16:14:56 executing program 4: 16:14:56 executing program 5: 16:14:56 executing program 0: 16:14:56 executing program 1: 16:14:56 executing program 4: 16:14:56 executing program 3: 16:14:56 executing program 2: poll(&(0x7f0000000000)=[{}], 0x21b9, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xdeb, 0x0, 0x0, 0x800e00756) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 16:14:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@fat=@flush='flush'}]}) 16:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x4) 16:14:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0xa, 0x5, 0x7, 0x0, 0x0, r0, 0x0, 0x383}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_addrs=@hci}) 16:14:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000040)=0xffffffff) eventfd2(0x7fff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x3, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f451f000000000000008084b95b4ea0fedf27ef9f0268000003000000a603"], 0x1f) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="1a84ebabdbab56cdae") epoll_create(0x3) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x3536f24e3d78a33a, &(0x7f0000000300), &(0x7f0000000340)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000140)) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x1000}) [ 230.454119] FAT-fs (loop5): bogus number of reserved sectors [ 230.487627] FAT-fs (loop5): Can't find a valid FAT filesystem 16:14:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32=0x1000000}, @nested={0x8, 0x8}]}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00000000c0)={0x9}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e21, @local}}) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000280)={0x3, 'bcsh0\x00', {0x7fffffff}, 0x3c}) [ 230.570233] FAT-fs (loop5): bogus number of reserved sectors [ 230.588837] FAT-fs (loop5): Can't find a valid FAT filesystem 16:14:57 executing program 5: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, &(0x7f0000000000), 0x1001043, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0x8, 0xb, 0x4, 0x4000000, {}, {0x5, 0x1, 0x20, 0x38, 0xb2, 0x9, "97f5067d"}, 0xff, 0x3, @userptr=0x7fff, 0x4}) [ 230.659219] QAT: Invalid ioctl [ 230.704989] IPVS: ftp: loaded support on port[0] = 21 16:14:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000000)={0x7fffffff, "abbd0a2ed56486b219f963ab50dd0cf5d602dc5cdf5eaa3dec6611c9dc7b6bbb", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000280)={@link_local, @random="b6b8754e42d0", [], {@ipv6={0x86dd, {0x0, 0x6, "d5a855", 0x18, 0x32, 0x0, @dev, @dev, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 16:14:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60b00, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x5, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 231.420395] net_ratelimit: 4 callbacks suppressed [ 231.420437] protocol 88fb is buggy, dev hsr_slave_0 [ 231.430918] protocol 88fb is buggy, dev hsr_slave_1 [ 231.586975] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 16:14:58 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000840)={'syz1\x00'}, 0x45c) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@ax25={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, {&(0x7f0000000140)=""/219, 0xdb}, &(0x7f0000000000), 0x2f9f63795c8eccb2}, 0xa0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 231.659942] protocol 88fb is buggy, dev hsr_slave_0 [ 231.665211] protocol 88fb is buggy, dev hsr_slave_1 16:14:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32=0x1000000}, @nested={0x8, 0x8}]}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00000000c0)={0x9}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e21, @local}}) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000280)={0x3, 'bcsh0\x00', {0x7fffffff}, 0x3c}) 16:14:58 executing program 2: creat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000040)={@local, 0x2, r7}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:14:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) accept(r0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000100)=0x1) [ 232.161711] device bond2 entered promiscuous mode [ 232.169365] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 232.186734] 8021q: adding VLAN 0 to HW filter on device bond2 [ 232.315049] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 16:14:58 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02fe0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e20, 0x0, @dev, 0x80000000}}, 0x1, 0x3, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000140)={r6, 0x22, "ef855f30757c74b6f8afd8cb6411642a83e1797651091a9878150cfd2ea225cf0432"}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)={r6, 0x400}, &(0x7f0000000600)=0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005480)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r9 = socket$packet(0x11, 0x3, 0x300) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x650080, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) io_submit(r7, 0x4, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x20, r1, &(0x7f0000000100)="8dd94721f0c9b51baef65e33a65ddc0742c754544193424aab43aa4115e2353217c76a2f3def11f829160aaf2746401b902786f1ca9f1f76c1cbeb8a2ef5da8fd2a5f9705064af77699f50a4ebbd7dacc5fdb8f2b20e285e98497122bb31f617f4b4a4da95afe69e81400cec7c46edf1f0b45e14d67b92245619026ab6514d2af7826e30ca031e54e46b48862c8bb9deeedb3238bf492f6d814088a077b6a48a5fc57a82a0d96e", 0xa7, 0x8, 0x0, 0x0, r10}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x4f41, 0xffffffffffffffff, &(0x7f0000000300)="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", 0xfb, 0x0, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x8001, 0xffffffffffffffff, &(0x7f0000000400)="b78dc71e387209357249288549de6f8b61ea50c0c4701ed6447d511e4414c41245fe8a2c95115c8b28bd12155129e8f039cbd8d126a169718b9b9bdba9e3264f56e0b57d4def02a17d032573b708e34342506150376eba18905f5b1ab18d0cd2c485de209db9c0b0fe64fcc47a7a0cfc", 0x70, 0x3, 0x0, 0x2, r11}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0x5, r12, &(0x7f00000004c0), 0x0, 0x6, 0x0, 0x0, r3}]) [ 232.859905] protocol 88fb is buggy, dev hsr_slave_0 [ 232.865097] protocol 88fb is buggy, dev hsr_slave_1 16:14:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x81000) openat(r2, &(0x7f0000000140)='./file0\x00', 0x6d0901, 0x110) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socket$kcm(0x2, 0x0, 0x2) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000200)={0xffffffff, 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81\n?\xfa\xff\x04\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 16:14:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) socket(0x10, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x10001) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df083002000000408478c2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61eeaa8"], 0x50) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 233.218019] protocol 88fb is buggy, dev hsr_slave_0 [ 233.223272] protocol 88fb is buggy, dev hsr_slave_1 [ 233.231524] protocol 88fb is buggy, dev hsr_slave_0 [ 233.238458] protocol 88fb is buggy, dev hsr_slave_1 [ 233.422672] netlink: 'syz-executor.2': attribute type 43 has an invalid length. [ 233.489229] audit: type=1400 audit(1575735299.843:93): avc: denied { map } for pid=9267 comm="syz-executor.0" path="socket:[37927]" dev="sockfs" ino=37927 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 233.537757] device nr0 entered promiscuous mode [ 233.600625] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 233.615666] FAT-fs (loop0): Filesystem has been set read-only [ 233.627495] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 233.723441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17398 sclass=netlink_route_socket pig=9269 comm=syz-executor.0 [ 233.741637] device nr0 entered promiscuous mode [ 233.763028] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 16:15:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x200, 0x0, 0xffff, 0xe1}) 16:15:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32=0x1000000}, @nested={0x8, 0x8}]}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00000000c0)={0x9}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e21, @local}}) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000280)={0x3, 'bcsh0\x00', {0x7fffffff}, 0x3c}) 16:15:00 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x1, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x29) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{0x4, 0x6, 0x7d, 0x5f0}, {0x4, 0x35, 0x1, 0x3f}, {0x6, 0x5, 0x1f}, {0x5, 0x7, 0x1, 0x7}, {0x0, 0x6, 0x8, 0x5}, {0x1000, 0x20, 0x36, 0x40}, {0xdc, 0x9, 0x5, 0x800}]}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000340)) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) dup2(r0, r1) r5 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0xb0c95405cd21b2e1, 0x0) sendfile(r5, r6, &(0x7f0000000280)=0x80000001, 0x4) 16:15:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x1, 0x200, 0x2, 0x0, 0x4e1, 0x81}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c000000100001040000000000000000000000009c2181eef0adf89c61b7c6aab24a9bd3ae511904c34e0000d0077291c751eeb6f49aaed42c684beda7e3110e2dab7b1d700772719097baee68dabf08578c91878462f1c38441fe3357450de71055601826bf9e84f6115dd155a49e7db1799f1c2290c9c998c797169951d7c1749c83d4d8cab2b687da3c5d26004835b13cc8821d207e6ff562e42c009740df942040903808a4f438723b143b5be5b52dd099", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x800200, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000100)) read(r3, &(0x7f0000000180)=""/132, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 16:15:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat(r5, &(0x7f00000001c0)='./file0\x00', 0x80, 0x20) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xa0061, 0x0) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000100)=0x4257, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_buf(r8, 0x6, 0x0, &(0x7f0000000140)="82", 0x1) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) sendmmsg$inet(r7, &(0x7f00000060c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x83, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x12, 0x11, 0x67}}], 0x18}}], 0x1, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400400, 0x0) ioctl$VIDIOC_S_INPUT(r9, 0xc0045627, &(0x7f0000000040)=0x200) [ 234.124034] netlink: 'syz-executor.1': attribute type 43 has an invalid length. [ 234.272584] tls_set_device_offload_rx: netdev lo with no TLS offload 16:15:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 16:15:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_INIT(r6, &(0x7f0000000000)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x1, 0x80000, 0xb72, 0x40, 0x8000, 0x20}}, 0x50) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r7, r2, 0x0) sendfile(r2, r3, 0x0, 0x80040006) [ 234.432233] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.450386] netlink: 'syz-executor.1': attribute type 43 has an invalid length. [ 234.532897] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:15:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="76aa4cadca6b9ea7c6ed6d1a88cee6", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,\x00']) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)={0x9, 0x40000000, 0x8, 0x8, 0x7}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 16:15:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$getown(r1, 0x9) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)={0x2, 'bcsf0\x00', {0x5}, 0x8}) socket$packet(0x11, 0x0, 0x300) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x8000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0xa, 0x5, 0x2) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000140)=@req={0x95, 0x4, 0x4, 0x6}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, &(0x7f0000000200), &(0x7f00000002c0)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) eventfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:15:01 executing program 3: socket$netlink(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000000306050368fe07602bffd598d900003f0e430a0014005f0045b300070300000319001a00120002000e00010006000300"/61, 0x394}], 0x1) [ 234.582043] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2608 sclass=netlink_xfrm_socket pig=9324 comm=syz-executor.2 16:15:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000000)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x979b090509a6d5a5, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b, 0x0, [0x7, 0x8e, 0xe534, 0xfffffffffffffffe]}) write$UHID_CREATE2(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x12e) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r4, 0x0, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf}, 0x20000357) connect$inet6(r4, 0x0, 0x0) dup2(r3, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f0000000400)={[{0x9, 0xfff8, 0x40, 0x0, 0x4, 0x20, 0x20, 0x80, 0x1, 0x20, 0x8, 0x80, 0xff}, {0x3, 0x0, 0x5, 0x1f, 0x7f, 0x20, 0x9, 0x20, 0x40, 0x3, 0x1, 0x1, 0x100000000}, {0x9, 0x0, 0x8, 0xb6, 0x8, 0x8, 0x8b, 0x0, 0x1, 0x1, 0x1f, 0x3f, 0x7}], 0xffffff09}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r9 = socket$packet(0x11, 0x3, 0x300) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r10, 0x8008ae9d, &(0x7f0000000100)=""/116) 16:15:01 executing program 2: inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) creat(0x0, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) io_submit(0x0, 0xf7, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x4) 16:15:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x222800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000100)={0x7ff, 0xcd, 0xffff, 0x103}) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x3, 0x6, 0x4, 0x6, 0x7, 0x1000}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)=0x6a0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000007480ddcb89950ab794457770dd24973639c145f75c352c2f35dcb6d814d4d787a8057c01fbfc7de064a8c5670c5d30b3ea407bff5507a59019ebd6c6951600416d6903ebb06f67b0a93266b969f71031009b3df22d0479afb2122981256ad1feb829b69cecf300"/132, @ANYRES32=0x0, @ANYBLOB="00006c540000000000001c0012000c62726964672e140890e87eb1b2fc1d1c6500000c00020008002b00000000fec600d7c0201eea22060a44eb1e8b891a537dcb49f8fb02a74f5035957aa68c44bedf1757a9d2b60db22034b214d846d7de124c2602db1c8727c474e6951cc61fca5a8f9d9881ae3ffea25cbcdce06b99"], 0x3}}, 0x0) sendmmsg$inet(r6, &(0x7f0000003940), 0x4000000000000ff, 0x80) [ 234.766171] netlink: 'syz-executor.3': attribute type 43 has an invalid length. 16:15:01 executing program 1: keyctl$get_persistent(0x10, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x81}, 0x28, 0x1) r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, 0x0) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r5 = socket(0xa, 0x1, 0x0) fstat(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000050000104d368747d8d6521b8694d938dce86fbbbfbd87000a007595d0d9c34a281768c", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x1, 0x0) fstat(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) r11 = socket(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r12, 0x0) getgroups(0x3, &(0x7f0000000200)=[r10, r12, 0xee01]) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000010008000d0003000000"], 0x28}}, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r16 = socket(0xa, 0x1, 0x0) fstat(r16, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r17, 0x0) r18 = socket(0xa, 0x1, 0x0) fstat(r18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r19, 0x0) setgroups(0xa, &(0x7f00000002c0)=[r1, 0x0, r3, r4, r6, r8, r13, r15, r17, r19]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r21 = socket$packet(0x11, 0x3, 0x300) r22 = fcntl$dupfd(r21, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) read$fb(r22, &(0x7f00000000c0), 0x0) [ 234.844319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pig=9347 comm=syz-executor.3 [ 234.963973] netlink: 'syz-executor.1': attribute type 43 has an invalid length. 16:15:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') pipe(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r4, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f00000001c0)={0x4, 0x1a52}) keyctl$KEYCTL_RESTRICT_KEYRING(0xc, r5, 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='GPLem1@\x00', r5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) tkill(0x0, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 235.012651] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 235.083095] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 235.175858] netlink: 'syz-executor.3': attribute type 43 has an invalid length. [ 235.221637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pig=9337 comm=syz-executor.3 16:15:01 executing program 0: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) sync_file_range(r0, 0x8, 0x0, 0x0) fallocate(r0, 0x10, 0x2, 0x2cbd) [ 235.292320] netlink: 'syz-executor.1': attribute type 43 has an invalid length. [ 235.312378] ================================================================== [ 235.312427] BUG: KASAN: slab-out-of-bounds in vcs_scr_readw+0xc2/0xd0 [ 235.312453] Read of size 2 at addr ffff8880a5401480 by task syz-executor.5/9372 [ 235.312457] [ 235.312475] CPU: 1 PID: 9372 Comm: syz-executor.5 Not tainted 4.19.88-syzkaller #0 [ 235.312484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.312489] Call Trace: [ 235.312509] dump_stack+0x197/0x210 [ 235.312527] ? vcs_scr_readw+0xc2/0xd0 [ 235.312545] print_address_description.cold+0x7c/0x20d [ 235.312563] ? vcs_scr_readw+0xc2/0xd0 [ 235.312578] kasan_report.cold+0x8c/0x2ba [ 235.312600] __asan_report_load2_noabort+0x14/0x20 [ 235.312614] vcs_scr_readw+0xc2/0xd0 [ 235.312629] vcs_write+0x646/0xcf0 [ 235.312656] ? vcs_size+0x240/0x240 [ 235.312681] __vfs_write+0x114/0x810 [ 235.312695] ? vcs_size+0x240/0x240 [ 235.312709] ? kernel_read+0x120/0x120 [ 235.312724] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 235.312739] ? __inode_security_revalidate+0xda/0x120 [ 235.312755] ? avc_policy_seqno+0xd/0x70 [ 235.312767] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 235.312782] ? selinux_file_permission+0x92/0x550 [ 235.312799] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.312813] ? security_file_permission+0x89/0x230 [ 235.312841] ? rw_verify_area+0x118/0x360 [ 235.312860] vfs_write+0x20c/0x560 [ 235.312882] ksys_write+0x14f/0x2d0 [ 235.312902] ? __ia32_sys_read+0xb0/0xb0 [ 235.312920] ? do_syscall_64+0x26/0x620 [ 235.312935] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.312954] ? do_syscall_64+0x26/0x620 [ 235.312973] __x64_sys_write+0x73/0xb0 [ 235.312990] do_syscall_64+0xfd/0x620 [ 235.313009] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.313020] RIP: 0033:0x45a6f9 [ 235.313035] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.313043] RSP: 002b:00007f9807fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 235.313057] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 235.313066] RDX: 0000000020000357 RSI: 0000000020000080 RDI: 0000000000000006 [ 235.313074] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 235.313082] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9807fa86d4 [ 235.313091] R13: 00000000004cb884 R14: 00000000004e52a8 R15: 00000000ffffffff [ 235.313112] [ 235.313119] Allocated by task 1: [ 235.313133] save_stack+0x45/0xd0 [ 235.313146] kasan_kmalloc+0xce/0xf0 [ 235.313156] __kmalloc+0x15d/0x750 [ 235.313170] vc_do_resize+0x262/0x14a0 [ 235.313182] vc_resize+0x4d/0x60 [ 235.313195] fbcon_init+0x1062/0x1b00 [ 235.313207] visual_init+0x337/0x620 [ 235.313226] do_bind_con_driver+0x549/0x8c0 [ 235.313240] do_take_over_console+0x449/0x590 [ 235.313253] do_fbcon_takeover+0x116/0x220 [ 235.313267] fbcon_event_notify+0x1786/0x1dba [ 235.313284] notifier_call_chain+0xc2/0x230 [ 235.313297] blocking_notifier_call_chain+0x94/0xb0 [ 235.313311] fb_notifier_call_chain+0x25/0x30 [ 235.313324] register_framebuffer+0x61d/0xa70 [ 235.313336] vga16fb_probe+0x711/0x825 [ 235.313349] platform_drv_probe+0x93/0x160 [ 235.313360] really_probe+0x4a0/0x650 [ 235.313372] driver_probe_device+0x103/0x1b0 [ 235.313384] __device_attach_driver+0x225/0x290 [ 235.313398] bus_for_each_drv+0x16c/0x1f0 [ 235.313409] __device_attach+0x237/0x350 [ 235.313421] device_initial_probe+0x1b/0x20 [ 235.313432] bus_probe_device+0x1f7/0x2a0 [ 235.313445] device_add+0xb42/0x1760 [ 235.313457] platform_device_add+0x366/0x6f0 [ 235.313469] vga16fb_init+0x15f/0x1d6 [ 235.313483] do_one_initcall+0x107/0x78c [ 235.313497] kernel_init_freeable+0x4d4/0x5c8 [ 235.313509] kernel_init+0x12/0x1c4 [ 235.313521] ret_from_fork+0x24/0x30 [ 235.313525] [ 235.313531] Freed by task 0: [ 235.313535] (stack is not available) [ 235.313539] [ 235.313549] The buggy address belongs to the object at ffff8880a54001c0 [ 235.313549] which belongs to the cache kmalloc-8192 of size 8192 [ 235.313562] The buggy address is located 4800 bytes inside of [ 235.313562] 8192-byte region [ffff8880a54001c0, ffff8880a54021c0) [ 235.313567] The buggy address belongs to the page: [ 235.313579] page:ffffea0002950000 count:1 mapcount:0 mapping:ffff88812c315080 index:0x0 compound_mapcount: 0 [ 235.313594] flags: 0xfffe0000008100(slab|head) [ 235.313614] raw: 00fffe0000008100 ffffea0002990308 ffffea0002905d08 ffff88812c315080 [ 235.313631] raw: 0000000000000000 ffff8880a54001c0 0000000100000001 0000000000000000 [ 235.313637] page dumped because: kasan: bad access detected [ 235.313641] [ 235.313646] Memory state around the buggy address: [ 235.313657] ffff8880a5401380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 235.313668] ffff8880a5401400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 235.313679] >ffff8880a5401480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 235.313684] ^ [ 235.313695] ffff8880a5401500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 235.313705] ffff8880a5401580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 235.313710] ================================================================== [ 235.313715] Disabling lock debugging due to kernel taint [ 235.316784] kobject: 'bridge1' (00000000f1070069): kobject_add_internal: parent: 'net', set: 'devices' [ 235.317871] kobject: 'bridge1' (00000000f1070069): kobject_uevent_env [ 235.317905] kobject: 'bridge1' (00000000f1070069): fill_kobj_path: path = '/devices/virtual/net/bridge1' [ 235.318050] kobject: 'queues' (00000000d6fbd3f9): kobject_add_internal: parent: 'bridge1', set: '' [ 235.318073] kobject: 'queues' (00000000d6fbd3f9): kobject_uevent_env [ 235.318082] kobject: 'queues' (00000000d6fbd3f9): kobject_uevent_env: filter function caused the event to drop! [ 235.318141] kobject: 'rx-0' (00000000d4a9d2ad): kobject_add_internal: parent: 'queues', set: 'queues' [ 235.318227] kobject: 'rx-0' (00000000d4a9d2ad): kobject_uevent_env [ 235.318255] kobject: 'rx-0' (00000000d4a9d2ad): fill_kobj_path: path = '/devices/virtual/net/bridge1/queues/rx-0' [ 235.318363] kobject: 'tx-0' (0000000051d9a67b): kobject_add_internal: parent: 'queues', set: 'queues' [ 235.318651] kobject: 'tx-0' (0000000051d9a67b): kobject_uevent_env [ 235.318681] kobject: 'tx-0' (0000000051d9a67b): fill_kobj_path: path = '/devices/virtual/net/bridge1/queues/tx-0' [ 235.322521] kobject: '0000:0000:0000.0002' (00000000756db0ef): kobject_add_internal: parent: 'uhid', set: 'devices' [ 235.322668] kobject: '0000:0000:0000.0002' (00000000756db0ef): kobject_uevent_env [ 235.322691] kobject: '0000:0000:0000.0002' (00000000756db0ef): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.0002' [ 235.323132] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 235.323846] kobject: 'brif' (00000000b8537b0c): kobject_add_internal: parent: 'bridge1', set: '' [ 235.323920] kobject: 'batman_adv' (000000008ead7c09): kobject_add_internal: parent: 'bridge1', set: '' [ 235.324249] kobject: 'brif' (00000000b8537b0c): kobject_cleanup, parent 00000000f1070069 [ 235.324258] kobject: 'brif' (00000000b8537b0c): auto cleanup kobject_del [ 235.324272] kobject: 'brif' (00000000b8537b0c): calling ktype release [ 235.324280] kobject: (00000000b8537b0c): dynamic_kobj_release [ 235.324289] kobject: 'brif': free name [ 235.324610] kobject: 'hidraw' (000000006a79a03e): kobject_add_internal: parent: '0000:0000:0000.0002', set: '(null)' [ 235.324634] kobject: 'hidraw0' (0000000075a65c2d): kobject_add_internal: parent: 'hidraw', set: 'devices' [ 235.325955] kobject: 'batman_adv' (000000008ead7c09): kobject_uevent_env [ 235.325967] kobject: 'batman_adv' (000000008ead7c09): kobject_uevent_env: filter function caused the event to drop! [ 235.325998] kobject: 'batman_adv' (000000008ead7c09): kobject_cleanup, parent (null) [ 235.326006] kobject: 'batman_adv' (000000008ead7c09): calling ktype release [ 235.326014] kobject: (000000008ead7c09): dynamic_kobj_release [ 235.326025] kobject: 'batman_adv': free name [ 235.327075] kobject: 'hidraw0' (0000000075a65c2d): kobject_uevent_env [ 235.327095] kobject: 'hidraw0' (0000000075a65c2d): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.0002/hidraw/hidraw0' [ 235.327194] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 235.327216] kobject: '0000:0000:0000.0002' (00000000756db0ef): kobject_uevent_env [ 235.327244] kobject: '0000:0000:0000.0002' (00000000756db0ef): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.0002' [ 235.328261] Kernel panic - not syncing: panic_on_warn set ... [ 235.328261] [ 235.328280] CPU: 1 PID: 9372 Comm: syz-executor.5 Tainted: G B 4.19.88-syzkaller #0 [ 235.328288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.328292] Call Trace: [ 235.328312] dump_stack+0x197/0x210 [ 235.328329] ? vcs_scr_readw+0xc2/0xd0 [ 235.328342] panic+0x26a/0x50e [ 235.328353] ? __warn_printk+0xf3/0xf3 [ 235.328367] ? vcs_scr_readw+0xc2/0xd0 [ 235.328380] ? preempt_schedule+0x4b/0x60 [ 235.328393] ? ___preempt_schedule+0x16/0x18 [ 235.328402] ? trace_hardirqs_on+0x5e/0x220 [ 235.328411] ? vcs_scr_readw+0xc2/0xd0 [ 235.328419] kasan_end_report+0x47/0x4f [ 235.328427] kasan_report.cold+0xa9/0x2ba [ 235.328436] __asan_report_load2_noabort+0x14/0x20 [ 235.328444] vcs_scr_readw+0xc2/0xd0 [ 235.328452] vcs_write+0x646/0xcf0 [ 235.328463] ? vcs_size+0x240/0x240 [ 235.328474] __vfs_write+0x114/0x810 [ 235.328481] ? vcs_size+0x240/0x240 [ 235.328489] ? kernel_read+0x120/0x120 [ 235.328497] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 235.328505] ? __inode_security_revalidate+0xda/0x120 [ 235.328514] ? avc_policy_seqno+0xd/0x70 [ 235.328521] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 235.328529] ? selinux_file_permission+0x92/0x550 [ 235.328537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.328545] ? security_file_permission+0x89/0x230 [ 235.328553] ? rw_verify_area+0x118/0x360 [ 235.328560] vfs_write+0x20c/0x560 [ 235.328569] ksys_write+0x14f/0x2d0 [ 235.328577] ? __ia32_sys_read+0xb0/0xb0 [ 235.328586] ? do_syscall_64+0x26/0x620 [ 235.328593] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.328601] ? do_syscall_64+0x26/0x620 [ 235.328609] __x64_sys_write+0x73/0xb0 [ 235.328617] do_syscall_64+0xfd/0x620 [ 235.328626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.328632] RIP: 0033:0x45a6f9 [ 235.328640] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.328644] RSP: 002b:00007f9807fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 235.328652] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 235.328656] RDX: 0000000020000357 RSI: 0000000020000080 RDI: 0000000000000006 [ 235.328660] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 235.328665] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9807fa86d4 [ 235.328669] R13: 00000000004cb884 R14: 00000000004e52a8 R15: 00000000ffffffff [ 235.330160] Kernel Offset: disabled [ 236.379846] Rebooting in 86400 seconds..