Warning: Permanently added '10.128.0.246' (ECDSA) to the list of known hosts. 2020/03/16 05:31:19 fuzzer started syzkaller login: [ 136.514333][ T32] audit: type=1400 audit(1584336679.572:42): avc: denied { map } for pid=11685 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 139.814565][T11696] as (11696) used greatest stack depth: 3352 bytes left 2020/03/16 05:31:24 dialing manager at 10.128.0.26:39629 2020/03/16 05:31:25 syscalls: 2967 2020/03/16 05:31:25 code coverage: enabled 2020/03/16 05:31:25 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/16 05:31:25 extra coverage: enabled 2020/03/16 05:31:25 setuid sandbox: enabled 2020/03/16 05:31:25 namespace sandbox: enabled 2020/03/16 05:31:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/16 05:31:25 fault injection: enabled 2020/03/16 05:31:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/16 05:31:25 net packet injection: enabled 2020/03/16 05:31:25 net device setup: enabled 2020/03/16 05:31:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/16 05:31:25 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 142.172617][ T32] audit: type=1400 audit(1584336685.222:43): avc: denied { integrity } for pid=11701 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 05:34:13 executing program 0: [ 310.474328][ T32] audit: type=1400 audit(1584336853.532:44): avc: denied { map } for pid=11703 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=109 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 310.871648][T11704] IPVS: ftp: loaded support on port[0] = 21 [ 311.085432][T11704] chnl_net:caif_netlink_parms(): no params data found [ 311.236676][T11704] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.244002][T11704] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.253353][T11704] device bridge_slave_0 entered promiscuous mode [ 311.267667][T11704] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.275026][T11704] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.284593][T11704] device bridge_slave_1 entered promiscuous mode [ 311.333174][T11704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.350991][T11704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.397589][T11704] team0: Port device team_slave_0 added [ 311.412112][T11704] team0: Port device team_slave_1 added [ 311.455942][T11704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.463107][T11704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.489322][T11704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.507045][T11704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.514190][T11704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.540490][T11704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.869738][T11704] device hsr_slave_0 entered promiscuous mode [ 312.033373][T11704] device hsr_slave_1 entered promiscuous mode [ 312.514442][ T32] audit: type=1400 audit(1584336855.572:45): avc: denied { create } for pid=11704 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 312.521271][T11704] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 312.539596][ T32] audit: type=1400 audit(1584336855.572:46): avc: denied { write } for pid=11704 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 312.571314][ T32] audit: type=1400 audit(1584336855.572:47): avc: denied { read } for pid=11704 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 312.623740][T11704] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 312.782052][T11704] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 313.043528][T11704] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 313.411314][T11704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.455803][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.465112][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.481436][T11704] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.508954][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.518926][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.528307][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.535562][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.595920][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.605197][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.615152][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.624937][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.632214][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.641295][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.652074][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.669973][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.683305][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.696030][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.716940][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.727430][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.774692][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.784888][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.794540][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.804075][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.826866][T11704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.889500][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.897369][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.933083][T11704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.003095][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.013797][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.081514][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.091058][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.113354][T11704] device veth0_vlan entered promiscuous mode [ 314.120787][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.129533][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.168063][T11704] device veth1_vlan entered promiscuous mode [ 314.256293][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.267108][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.276532][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.286380][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.305297][T11704] device veth0_macvtap entered promiscuous mode [ 314.315507][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.335616][T11704] device veth1_macvtap entered promiscuous mode [ 314.408989][T11704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.417533][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.427864][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.455966][T11704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.464593][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.475264][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 314.910899][ T32] audit: type=1400 audit(1584336857.962:48): avc: denied { associate } for pid=11704 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 05:34:18 executing program 0: 05:34:18 executing program 0: 05:34:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="673664f3af6526660fd13767362e660ff47800260f083e660ff23d0fb009f083598e67660f382312f30fc7b0f8b9f2fb", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.618628][T11736] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:34:18 executing program 1: fchdir(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lchown(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) 05:34:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000640), 0x24, 0x0) [ 315.939896][ T32] audit: type=1400 audit(1584336858.992:49): avc: denied { open } for pid=11743 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 315.963659][ T32] audit: type=1400 audit(1584336858.992:50): avc: denied { kernel } for pid=11743 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 315.987598][ T32] audit: type=1400 audit(1584336858.992:51): avc: denied { confidentiality } for pid=11743 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 05:34:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@utf8='utf8=1'}], [{@context={'context', 0x3d, 'root'}, 0x22}]}) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000080)={0xfff, 0x5, 0x8, 0x99c, 0x2, "47d06d1c71184940e86e1c82c8a20012a30606"}) r5 = dup(r1) dup2(r5, r0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0xf, "0d59fcc8a67459f09397956ebe1e8a"}, &(0x7f0000000040)=0x33) [ 316.451065][T11747] IPVS: ftp: loaded support on port[0] = 21 [ 316.515731][T11749] FAT-fs (loop0): bogus number of reserved sectors [ 316.522585][T11749] FAT-fs (loop0): Can't find a valid FAT filesystem [ 316.668125][T11749] FAT-fs (loop0): bogus number of reserved sectors [ 316.674906][T11749] FAT-fs (loop0): Can't find a valid FAT filesystem 05:34:19 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0xfffffffc, 0x0, 0x0, 0x1, 0x1, 0x3, 0x8}}) [ 316.877871][T11747] chnl_net:caif_netlink_parms(): no params data found 05:34:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="0100000000000000340012800b00010069703667726500002400028005000b0001000000050017000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000400ff01000008000a0028bd170faa082fd40c73804c7cd8b087b2ea4ae30136ff07273134af39938bd9fdbe45056717e9", @ANYRES32, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x6d12c14e772ab9ad}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) [ 317.154645][T11747] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.161979][T11747] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.171430][T11747] device bridge_slave_0 entered promiscuous mode [ 317.248440][T11747] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.255858][T11747] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.265322][T11747] device bridge_slave_1 entered promiscuous mode [ 317.533024][T11747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.549449][T11747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.784568][T11747] team0: Port device team_slave_0 added [ 317.808566][T11747] team0: Port device team_slave_1 added 05:34:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x18, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffe, 0x1, 0x0, 0x9, 0x0, "1a3bf908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xa}) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x9c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2c800000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) write$FUSE_OPEN(r5, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x8409e0eb951236fc}}, 0x20) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) dup2(r7, r2) r8 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) dup2(r10, r8) ioctl$KDSIGACCEPT(r10, 0x4b4e, 0x18) [ 317.908302][T11747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.915488][T11747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.941629][T11747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.028781][T11747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.036038][T11747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.062176][T11747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.169224][T11747] device hsr_slave_0 entered promiscuous mode [ 318.204444][T11747] device hsr_slave_1 entered promiscuous mode [ 318.262719][T11747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.270373][T11747] Cannot create hsr debugfs directory 05:34:21 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MTU={0x8, 0x3}]}, 0x50}, 0x1, 0x6000000}, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x1, 0x1000, 0xd8, &(0x7f0000000100)="4535a286f433956088b705ba0ea551751733c1688f8730779da14ad61ab4e226363a39223cac4814121c6fc850567e1dee7fa3ce10dd7658a4bdc091f45f3a3303c238a6c392e2936d93632ef13c1f86ace4bb7a3c0d2475f000a48b16827f2c636964cd6ca8181d54b8823ac56a69b99c679c89012db282845d22437fc845161cee0f8b6c30c623880cf86f88e7088a4a1b3b6335dd0c1679fbf371bf14af3f33cea03c94cc92f9a3d4d9c3597e522cbaa592b0b3b25ba13a66675016922e6b0283ebaf769aae00c8de36f28f7b2e5b6375196bf6778f77", 0xa7, 0x0, &(0x7f0000000200)="f5e8f8cbe7579464e753892f9f2b72a0d334c9ade45bb67e7fa0b62774808baab804fd5181661ab44948953c4d2e2ac7e5b453a9382e6dedf8a5a118502c28255fee27d017ea34e883a0facc1529cef3a2f2f7aa20cdae63c0edec6315b7569f61ebe9cd8742599502d18e0f61a36913d44357350df0851f59acb70b31c15aa10737e27ce6454159bc4296191fb70594fd95d7766c1892ad9dff72d07bede76292deab3e71247c"}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r7, &(0x7f0000000400)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000440)={r8, 0x4}, 0x8) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000000c00)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) 05:34:21 executing program 0: gettid() r0 = gettid() tkill(r0, 0x1000000000016) timer_create(0x6, &(0x7f0000000140)={0x0, 0x1, 0x1, @tid=r0}, &(0x7f0000000180)) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="696f634a752192023a6d115e5c717729bc68610087b560f1c7dce08a37e0b79ce36551762801fefb"]) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000000)) dup2(r3, r1) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x8, 0x501000) [ 318.805767][T11747] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 318.856630][T11747] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 318.912208][T11747] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 318.971840][T11747] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 319.287432][T11747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.328599][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.338079][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.365319][T11747] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.391062][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.401091][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.411475][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.418736][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.432256][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.447474][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.457025][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.466298][ T2705] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.473588][ T2705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.553220][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.564362][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.575307][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.586244][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.601075][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.610895][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.622216][ T2705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.642886][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.651848][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.683918][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.694279][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.709689][T11747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.790194][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.798658][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.841689][T11747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.919394][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.929574][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.996494][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.007274][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.038763][T11747] device veth0_vlan entered promiscuous mode [ 320.047765][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.057278][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.103062][T11747] device veth1_vlan entered promiscuous mode [ 320.190830][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.199797][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.208865][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.218348][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.238787][T11747] device veth0_macvtap entered promiscuous mode [ 320.266772][T11747] device veth1_macvtap entered promiscuous mode [ 320.326266][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.338088][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.351377][T11747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.359760][T11784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.369333][T11784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.378639][T11784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.388614][T11784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.418128][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.429926][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.442631][T11747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.453647][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.463811][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.342796][ T32] audit: type=1804 audit(1584336864.392:52): pid=11805 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir281008809/syzkaller.iMf7Wq/0/bus" dev="sda1" ino=16516 res=1 05:34:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r2, &(0x7f00000000c0)=[{{0x77359400}, 0x1, 0x9, 0xe48}, {{}, 0x12, 0x7ff, 0x42}, {{r3, r4/1000+30000}, 0x4a42811f9820e7d5, 0x1, 0x4}, {{}, 0x16, 0x4, 0x9}, {{0x77359400}, 0x4, 0x7fff, 0x4}], 0x50) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="f76359ec503dae76f59c2cbd00"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='msdos\x00', 0x0, 0x0) [ 321.437561][ T32] audit: type=1804 audit(1584336864.492:53): pid=11807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir281008809/syzkaller.iMf7Wq/0/bus" dev="sda1" ino=16516 res=1 05:34:24 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0x8000, 0x4) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000000)={0xb, {0x800, 0x2, 0x20, 0x3}}) syz_genetlink_get_family_id$batadv(0x0) 05:34:24 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 05:34:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x1f}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f00000003c0)={0x2, @pix_mp={0xfffffffb, 0x5, 0x4f565559, 0x4, 0x4, [{0x3, 0x101}, {0x0, 0x7}, {0x2, 0x8000}, {0x1, 0x8001}, {0x0, 0x1000}, {0x4, 0x7f}, {0x4}, {0x2, 0x9}], 0x17, 0x0, 0x4, 0x2, 0x4}}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) name_to_handle_at(r5, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x22, 0x8c, "35208b90feb8f37e4532c36977e7d19f5665c73e710c0c852327"}, &(0x7f0000000340), 0x0) 05:34:25 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x2a, 0x29, 0x1, {0xbf, [{{0x4, 0x6, 0x2}, 0x1568150d, 0xf7, 0x7, './file1'}]}}, 0x2a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xb, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200026bd70fa89d91c7e92a2a82a00fb000100000000001f4000"/40], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000003c0)={r8, 0x5}, 0x8) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @nfc={0x27, 0x1, 0x1, 0x3}, @vsock={0x28, 0x0, 0x429c088c66f77ff3}, @xdp={0x2c, 0x3, r5, 0x28}, 0x7f, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='bridge_slave_1\x00', 0x1ff, 0xfe4, 0x3}) 05:34:25 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x2a, 0x29, 0x1, {0xbf, [{{0x4, 0x6, 0x2}, 0x1568150d, 0xf7, 0x7, './file1'}]}}, 0x2a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xb, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200026bd70fa89d91c7e92a2a82a00fb000100000000001f4000"/40], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000003c0)={r8, 0x5}, 0x8) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @nfc={0x27, 0x1, 0x1, 0x3}, @vsock={0x28, 0x0, 0x429c088c66f77ff3}, @xdp={0x2c, 0x3, r5, 0x28}, 0x7f, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='bridge_slave_1\x00', 0x1ff, 0xfe4, 0x3}) 05:34:25 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 322.484875][T11836] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:34:25 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x2a, 0x29, 0x1, {0xbf, [{{0x4, 0x6, 0x2}, 0x1568150d, 0xf7, 0x7, './file1'}]}}, 0x2a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xb, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200026bd70fa89d91c7e92a2a82a00fb000100000000001f4000"/40], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000003c0)={r8, 0x5}, 0x8) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @nfc={0x27, 0x1, 0x1, 0x3}, @vsock={0x28, 0x0, 0x429c088c66f77ff3}, @xdp={0x2c, 0x3, r5, 0x28}, 0x7f, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='bridge_slave_1\x00', 0x1ff, 0xfe4, 0x3}) 05:34:25 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 322.966980][T11851] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:34:26 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x2a, 0x29, 0x1, {0xbf, [{{0x4, 0x6, 0x2}, 0x1568150d, 0xf7, 0x7, './file1'}]}}, 0x2a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xb, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200026bd70fa89d91c7e92a2a82a00fb000100000000001f4000"/40], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000003c0)={r8, 0x5}, 0x8) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @nfc={0x27, 0x1, 0x1, 0x3}, @vsock={0x28, 0x0, 0x429c088c66f77ff3}, @xdp={0x2c, 0x3, r5, 0x28}, 0x7f, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='bridge_slave_1\x00', 0x1ff, 0xfe4, 0x3}) 05:34:26 executing program 1: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={"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"}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x181, 0x80000000}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x6}, {}, {}, @quote}], 0x1c) [ 323.385923][T11864] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:34:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x6e1, 0x200000) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f0000000280)={0x7195, 0x9, [{0xb}, {0xe}, {0xb, 0x1}, {0xb}, {0x3}, {0xf}, {0xe, 0x1}, {0xe}, {0xa}]}) r4 = dup(r2) dup2(r4, r1) sendmsg$inet6(r4, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e24, 0xdc2, @loopback, 0x6}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)='o?f16', 0x5}], 0x1}, 0x400c014) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @random="a0dba1a32db2"}]}, 0x50}}, 0x0) 05:34:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90, 0x9e12}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 323.717615][T11874] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 323.724513][ T32] audit: type=1400 audit(1584336866.782:54): avc: denied { prog_load } for pid=11873 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 323.726338][T11874] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 05:34:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000380)="19", 0xfffff, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) syz_emit_ethernet(0x11, &(0x7f0000000000)={@local, @dev, @void, {@llc={0x4, {@llc={0x4e, 0xe, "bb"}}}}}, 0x0) 05:34:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000d4001a8054000a80050008000000000014000700ff01000000000000000000000000000114000700fe88000000000000000000000000000100000700ff02000000000000000000000000000105000000000500080000000000050008000000000004001c00040007000f0002800c0001800800000000000000100002800c00018008000000000000002800028024000180080000000000000026000000000000000800000000000000080000000000000004000700280002802400018008000000000000000800000000000000080000000000000008000000000000000500270000000000000000"], 0xfc}}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, 0x40, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @bcast]}) [ 323.970219][T11880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.979803][T11880] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, 0x0, 0xfffffffffffffea9, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x8, @ipv4={[], [], @broadcast}, 0x9}, 0x1c) 05:34:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xcc, "d728ff64b72a0285a18096730c7ab56bc0e6377733e695bea8953ced7495313ce408424bef569c80d64459090698eaeebed9a16a626eef1b00359b5e2faaa86b92f9b51b08a621deb96e95666829f97468bd3cb3f2fff5c4d37d5d7b504fc5432a92c01a117b9ec9ca90227e7f092f020c870d56c615a346feac31b53fb7d1725d3aaa7c2e8d4e5bcd035f76de378151075aa101d08f21815db6f2ca8f954e4d8b2490a9dd6f7530b70d0a8f76426349fff8003283a1592c93d65b389fa44f80069aab22ce8bc50415536bdc"}, &(0x7f0000000000)=0xd4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r7, 0x80000001, 0x30}, &(0x7f0000000440)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="080003000000000008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="63821b1afd20f9361b542857b778590dc006935d04684ce94484338e628447bab84cd0844748a6d8a761aefcc180316bf4b6ab559a12a05e18d813493badbe3f66261015db82615f3ebb109f696f46e7f85abc9f9d4805cb02aa511bee2ddd6fdf132f5e89197c930000c854312ab535a25e431eda2801a94d339cff0dda671468f40ac0c77d867b884cc266254b2df84d9f12e1668232c31b048f7ffce3c9e09aebea81f5d7700cd59c3639c96bba67a9bbbc008b57c42bbb8650561e340fe6ae080000009d8357590081c560"], 0x68}}, 0x0) 05:34:27 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1f0000f3", @ANYRES16=0x0, @ANYBLOB="000000010000000000000000000008000500ac1414aa080002000000000008000500ac1414aa0c000300000000000000000008000100", @ANYRES32=r1], 0x4}}, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000040000000c00018008000100", @ANYRES32=r9, @ANYBLOB="a81af5b62c9edf875d796ece37802cbce5bcbabd57bf664de6bf386354e2e5b7c853ec46100cd9f01843f24265588064d2e6395a51da3a59cabefdbe8d6e9141184c6d1fcc94eafa7b1e357be1ac8926ae4c8d828cfcf1ae8bc4dc8737ae7df627b756e80179d45aaec7e912e4d19573172ac59dc60e196480420a7f938156e7ec8a7571dbf57e345f88142b345d1dd69480a9508931112ecfe9e2ae9be9ce62a15265a9d6c5640ad758be6650786309e050f3f1d9d9c0e7a32137d82919ba42d5156015d6c5d4f359fdbd3784c407eaa914203409a657d6e2d3701ff6edc81b22397dc7d908a22e20"], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r7, 0x200, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x20000000) r10 = dup(r3) dup2(r10, r2) ioctl$EVIOCGABS2F(r10, 0x8018456f, &(0x7f00000001c0)=""/195) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 324.394639][T11896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.404691][T11896] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.414644][T11896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:34:27 executing program 1: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00010000be0000000000001a00000008009a000000000008000100003e8da5db98e988d700850000000000080002000000000008000200000000000800030000000000080007000000000000070021006161"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 324.626835][T11900] EXT4-fs (loop1): Unrecognized mount option "À" or missing value [ 324.635200][T11900] EXT4-fs (loop1): failed to parse options in superblock: À [ 324.642842][T11900] EXT4-fs (loop1): invalid inodes per group: 16384 [ 324.642842][T11900] [ 324.755632][T11903] EXT4-fs (loop1): Unrecognized mount option "À" or missing value [ 324.764367][T11903] EXT4-fs (loop1): failed to parse options in superblock: À [ 324.771875][T11903] EXT4-fs (loop1): invalid inodes per group: 16384 [ 324.771875][T11903] 05:34:27 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x212240, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20180, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000140)={0x0, 0x2, 0x5, 0xfffffffffffffffc}) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x105501) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) chroot(&(0x7f0000000240)='./file0\x00') r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) accept4$rose(r3, &(0x7f00000002c0)=@short={0xb, @remote, @default, 0x1, @netrom}, &(0x7f0000000300)=0x1c, 0x800) sendto$netrom(0xffffffffffffffff, &(0x7f0000000340)="e13880d8", 0x4, 0xcc0, &(0x7f0000000380)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000440)={0x4, 0x0, [], {0x0, @bt={0x7, 0x7, 0x1, 0x3, 0x6, 0x3, 0x8001, 0xffffffff, 0x4f0ed420, 0x10000, 0x1, 0x6, 0x80000001, 0x2, 0x0, 0x0, {0x8, 0x9}, 0x7, 0xee}}}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x800c4153, &(0x7f0000001800)={0x0, &(0x7f00000017c0)=[&(0x7f0000000500)="327eeda2c1a7bbab6a", &(0x7f0000000540)="fe009aedcf566bd61d770d605ff2f9d13585cfe52a1bc1035568c0f3dd8f21ec32448bf1f52bb373e08f635ce463af8a735aa14c84ebac7ffaefe6d0774568b93e33c9b47d751f956ca8ac0c115b297af1b13099324be8f8b50ee264abcb738eb78465ee671e2505765c3c68405fa13780591f6fd2cdcc497fbd6866ccabc02d69f3d47256b78634250f3c453098ddf0d9de35b74c21dbd4f5521c24f4028eab69ddd16e00b3755c91fd1a38d464c00be01547d24308360a", &(0x7f0000000600)="3cd50dbd3b564785817bc3e58ce933c65e2340d43217ea5951f08726ba0628ed99ea7c8396435467aa96db5b7a1e500f9152c605de7e3d647b3347110f3c3da6c96a14f11fca82a0d79edb0cde1af56a919d6114931584ef91086027d821d333cd3274276c6205487b80ffdb925aa7ccf33cc9a1e3a5f971ba8f3c8c4a140bc8207fa9f2b3506db44db45068050f56f593bdcf1e77b015c329cbc1d0195aef60a5e9e2dd9c185ac9c7595be27a9e2847dc1101d82ba934e2465a0d5d68579f9d94490e664763b95e00a753a554005929", &(0x7f0000000700)="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", &(0x7f0000001700)="8588f952c38377349abeec1ed022b8d94ef80e1d42614c2181945f3a7e3afadb79b11cd8d55b8b8ef098b7c5fa3837a20e4e4d6a74206a7115fe808fdc3e8ec1c38ab0fbb18f9111e8f39ee3948c3fd27cb7ec3964e6cbc062d2f31115a5f8a64e2eb0ebda39f97ef38219e368a9cd2f4922057beead9f05e5edafbf2563128b7ab1fd2d7af9180aa847016c213bb41879fb33b2708ef5a112804a58b2d514f30988f5f4a3085f"]}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000001840)={0x6}, 0x4) r5 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000001880), &(0x7f0000001900)=0x58, 0x80800) getsockopt(r5, 0x7, 0x0, &(0x7f0000001940)=""/112, &(0x7f00000019c0)=0x70) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/capi/capi20\x00', 0x24001, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000001a40)={0x2f}, 0x1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001a80)={0x0, 0x8, 0x3f90, 0x8000}, 0x8) 05:34:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x6c) r3 = userfaultfd(0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) dup2(r7, r5) ioctl$SIOCAX25ADDFWD(r7, 0x89ea, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) fcntl$setsig(r4, 0xa, 0x2d) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x4, &(0x7f000024c000/0x1000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 05:34:28 executing program 1: socket$netlink(0x10, 0x3, 0x8000000004) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output={0x0, 0x0, {0x0, 0xfffffffc}}}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000300)={r7, @in6={{0xa, 0x4e20, 0x7, @loopback, 0x7}}}, 0x84) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)="131669e5a7c39a7321a17bb3b4f808c7d706e143bd2bd7671ec0b140156a09027e06fbeb9da05dcfb72a6fd3f1dbdcca77e4cea423de6cda8677b563a23e8112018b59a35d53188eff35d0bf94", 0x4d}, {&(0x7f00000000c0)="c147388c6740eda76ca78eb5c95aed610fb6e39816287c90ccc00ac14176bd55447a2a0f5ba539b7a5ca7c7d8bf1bb9b7f8b1ffd215f5116c86dcf4a63485b61da3ebb792cafc6de32582a10faaf69249356803b25f064321b79785715d58c04e40be787526695a91ed0194be7bbc0", 0x6f}], 0x2000000000000317) [ 325.769745][T11919] IPVS: ftp: loaded support on port[0] = 21 05:34:28 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x4) r1 = socket$inet(0xa, 0x6, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x104) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) 05:34:28 executing program 0: mlockall(0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) getsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) setreuid(0x0, r1) io_setup(0xbfff, &(0x7f0000000000)) [ 326.114111][T11919] chnl_net:caif_netlink_parms(): no params data found 05:34:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000a06000000000030bfe82874dd5a7a5d"], 0x14}}, 0x0) [ 326.459380][T11919] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.466787][T11919] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.476213][T11919] device bridge_slave_0 entered promiscuous mode [ 326.496499][T11919] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.503912][T11919] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.513431][T11919] device bridge_slave_1 entered promiscuous mode [ 326.543187][T11939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=11939 comm=syz-executor.1 [ 326.584674][T11919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.603772][T11919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.654262][T11919] team0: Port device team_slave_0 added [ 326.677347][T11919] team0: Port device team_slave_1 added [ 326.727072][T11919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.734352][T11919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.760648][T11919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.780641][T11919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.788423][T11919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.814517][T11919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:34:30 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0185649, &(0x7f0000000100)={0xa00000, 0x2, 0xd9, r0, 0x0, &(0x7f0000000080)={0x980920, 0x1e3, [], @ptr=0x39b2}}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x13f, 0x6}}, 0x20) ioctl$FS_IOC_SETVERSION(r5, 0x40047602, &(0x7f0000000040)=0x5) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000000)={0x13}) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 326.950533][T11919] device hsr_slave_0 entered promiscuous mode [ 326.995865][T11919] device hsr_slave_1 entered promiscuous mode [ 327.054966][T11919] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.062877][T11919] Cannot create hsr debugfs directory 05:34:30 executing program 0: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) dup2(r7, r5) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f0000000340)={0x5, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000380)={&(0x7f00000002c0)=[0xfff], 0x1, 0x80800, r8, r0}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x73, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000100)='./file0\x00') [ 327.413298][T11919] netdevsim netdevsim2 netdevsim0: renamed from eth0 05:34:30 executing program 1: mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x4042933, 0xffffffffffffffff, 0x5bef9002) [ 327.469438][T11919] netdevsim netdevsim2 netdevsim1: renamed from eth1 05:34:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) getgid() [ 327.526169][T11919] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 327.582596][T11919] netdevsim netdevsim2 netdevsim3: renamed from eth3 05:34:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000500000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/201) 05:34:31 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x0, 0x1}]}) r1 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001f00)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16], 0x5, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r5 = gettid() tkill(r5, 0x1000000000016) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) getgroups(0x3, &(0x7f0000002080)=[0x0, r8, 0xee01]) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x10000000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000200)={0x184c, 0x34, 0x300, 0x70bd29, 0x25dfdbfe, "", [@typed={0xa, 0x90, 0x0, 0x0, @binary="97978cb3f1ab"}, @nested={0x1c8, 0x95, 0x0, 0x1, [@generic="853f52882dd230ebbc475040a20a55bad562d31863ed1ee961473e7e257de5c7d029834f4936781c3b2610f454eefbebba5745e2afc2ff11ed4099ba62ce2ee102245c7a1a9f946c4810bd37f61f4e3a085032101ebc71bcc0a6c42b0dfa08525c7fea2814f9aa2a062053655066ad39d48b416bcbd69c3a7cc0f76a7201afd52fe244e9122918bff511b9f842134e675baf9ab801bf5f948a2f586ee1b5ad6665cf7dbb2dd62e0f6cf3dcd28dc125f250ddf94aee66d0d951a5263cc6e41c962ed7630036cf7d961efb3b8a24559596fc", @generic="56e182cfb1b81d7052406a083a70fe83d22bc99d806bbcf6e13d3ba45b486b9d40fd2b9ef8c6ffd939528f82171084661dc0c3b1548cb1945b8b6721d7b6957557755fc73806a8a388659a176683dbf7a06ba21fad0e233eff52224cea53103b4f97f86bd6fa8f4a9bd9da38f348ff66dfd7c820e5e78b6f1b291efc4fb6fc861b11bee3bf7d152e2055cedc2c267e31b50e29f242e095fdcc5d374e03f95184093ec5b77f979d52aba8b8458630436db1d64728affd30e9dbfca30002eb581e303b1aa0cc5a3f22878e28f3134696fd43e30a8375afee692199d2187515ac10b28d3faa1ea3cd3c964c6c0e3413dd24481f6a"]}, @typed={0x8, 0x7e, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xe4, 0x36, 0x0, 0x1, [@generic="63d50a2c40499f787977183c5f5f133800031b1b362f9fd4213077b3a0f48c7ea9f19220", @typed={0x4, 0x93}, @generic, @generic="f986494786322a076f118710c43ef86566b977f594ecece0f14a2b8b0ef45c58b596d2727332fa28478ed06e726e911bfd8c85b6461ff344b5977f04ba769dcb8013faa43ba13f2a594cfd7a2b10beb8387610a33f003fe11ed3f78a3a815fbb7ab125087886489bba815a00dd8f8bf241a693729dcc13f32fb0e7346949b792b80adea5255e6672bec4a763b089923541d5c931444556b5bab4a0cb293adbfb642aec2e985f3dc10a5cb846ca72091ea243864099757ea9"]}, @nested={0x14d, 0x4a, 0x0, 0x1, [@generic="0a4f750a6be0113c240c651ace79bd51f42622359fb66fa10e5a2e257ea12eddce66d6322a872a0c7161e2566a047deed66d10c26b7210cde38efad21cfdf83ec7a968fe9f7bc220dfcd0e8e1c46fe4d2681e9f1e138c8e2af4ba5d1c1b1669270bf0bbbe8acf7cbeb3e95f03a2ebbdfd03b25", @typed={0x14, 0x8a, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @generic="e734d15ad116969fb9133680d3b4461dd38d76261bf8e04cc1f3a4995ec05e0d9cfe105b88c29833b3ed31fb6cd926cb1bdf87bb9d33f2caf8d1cc1cf4b9d3bbd7062d5c22e581847ca867e0c6b7b38a0fb2f658c2770c", @typed={0x8, 0x4, 0x0, 0x0, @fd=r1}, @typed={0xf, 0x3e, 0x0, 0x0, @str='keyring/\t+\x00'}, @generic="8a90aa373a505eac9a8e0ee2bf534f37092db814665e0b2ff3013ef4b6dbee80f416dc492af84807ae4f659e175b131f8d7a7b82e760908419efdf", @typed={0x15, 0x42, 0x0, 0x0, @str='(+&*+wlan1/eth0:\x00'}]}, @typed={0x14, 0x20, 0x0, 0x0, @ipv6=@rand_addr="ea633964061a613f2e283924037fa12e"}, @nested={0x6c, 0x57, 0x0, 0x1, [@typed={0x8, 0x40, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x3b, 0x0, 0x0, @uid=r7}, @generic="2acca1cbe69b8b4ce2825ffe930569a605ae1c24bc2dcf72204e0e1d91a7998539b7efa0548b82d06c3ba5292ae3cc05", @typed={0x8, 0x2d, 0x0, 0x0, @pid}, @generic="e118b4a3261f83f398d192d6", @typed={0x14, 0x8, 0x0, 0x0, @ipv6=@mcast2}]}, @nested={0x12f5, 0x60, 0x0, 0x1, [@generic="8d9e2c0d7741a5feaa41932fac187e7d03e5f118a379ac28fbe6e11dcef62de5640ab1a8664253dbc8deacc959dac1ecfdb93d7964a67ead908bb41f887cba0cbdd2c6a40008eb2ed8650a962cf291aa73f50c55b5dc9913d822fb820e681fe8690636a1d028e9c6137e2428a7b987fef1715e7320dfbba113c27a915baf3aca48bf3f9549be05845286e779d24823614aabba8a7ec3fc1e0251466a7afc252c88fb0cc449cd71a81bb8fb5b8a3e7f28f4f1c42db1fc72d11ed6f3fc32e4d551527f44dd5a889f5f0c04f916", @typed={0x4, 0x57}, @generic="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", @typed={0x5, 0x53, 0x0, 0x0, @str='\x02'}, @typed={0x4, 0x78}, @generic="b4058b6a6c23e7132ded83be113461de7a59ba4d2a83da1a55ce6af806cbbdeeeef3a12883350b69221237fb96853a41d74f03289af652c0ba1af7e49b9ba6d1ae6d8303c7eb2ed56f15c0f265f43634bd17bee14181f6c45fbc388271e315a7eabef0543bf4ad70c551c90e38101bbd3b0a4c17798efadf6fe34dcd7abf1a356ddd73ba0523df7269fefe414064624b49a11af3faa867008b562290f8aae2a5950418c8bc650dcddaeb8f994ea83bf5645ffafd19035faf43587368c0f315799bbe3ec4dd8c9069a25be67740fe", @typed={0x8, 0x2b, 0x0, 0x0, @ipv4=@loopback}, @generic="99ed8302fd6a4cc45b08b62acd82e854af1a9c6c15c241551455c19adc7b95380eb1b274ec8b24e7c10ea198f4350dd36ec25a822b28d03f53c8abd5b14d6be66e0e75ac1c9de0af3552e49a746db16ad004aae96d201b42d7e5ba1aa2f9321b2c8444746b2ecb0e5a7c8c0d55e47dd7c3f8e7ccf209a40f6ce09584d36d546acb01d6", @typed={0x8, 0x84, 0x0, 0x0, @uid=0xee01}, @generic="80f40acbc3bfa830427b8da95742a2fc1a9b44b17b3f10e2ba0d9662a6207c1b3866d0a38de5113a5929221328ae68f56d83f891aa0f30dcb7af156916793155f625b7f2d383c5c9bcf4922592672f1ab43ae498897508cc2238c243ee6a031e7ce01d41d07c93f0653b9f58cdc8d210aa1bea734084ea7a552c1e991692ab156c7abd96aadfe88b3c456d229bdea9c195995ba2974d5bef81fd7ce3474a3237a574c5743acc238051d6ad0e3b900346957fc34f"]}, @generic="ea7dca086100b2237096d2e04cd862", @generic="1b7541920e92858c8e214864f21d18fd67ef0d3e8b50b3c08e947e573e0091acec575d76c7f77f0e8208917e89ccaa7c303a278fb5765f1def8f6f0a798a717ca810bbb0e98b5e2ddefabb3fb67dbc64f85b6b3df36d5bfecc7323ac7d61de45d029234307663b3fb84dd8762f8f5ee02ae790aa766447584de292a1bfcd56ff2806ce6d49a4967c449c91fddad8b1cd2fdf7ea9a9af19537cd742828c3c6d3020622508"]}, 0x184c}, {&(0x7f0000001f40)=ANY=[@ANYBLOB="7800007a47978139793733773bd28296dcc2c5f4499ffa0bb61be3977718a1860e10c436de67cf2143647f4b5225858326c0edc464f4ab0d7ecf4bd993ed7a3455265bbbda9f64940add54c8a0887d43e0b9ddb796a6645420680ab78072a4cf8ce9f214f4ff9af24b0100a100"/123], 0x1}, {&(0x7f0000001b80)={0x370, 0x3a, 0x10, 0x70bd28, 0x25dfdbfd, "", [@nested={0x1a0, 0x5a, 0x0, 0x1, [@typed={0x9, 0x39, 0x0, 0x0, @str='user\x00'}, @generic="37d9cd33afe8fbc01325a242423066ddba8f192cee3e846bcf52905f254d82c59255bb4e615470593cedcdd47967810910d2db9944ee6095928cb9fd90229e14509c7e5d6f11ffe06d520817fd77dbaf9762dd2950b0a3c585fa3fcc9239a1e92dd085518c326c1b1b4603352cc59cce39b1b190fda98dd31403d8d854a6db6683a5a48bf0e278aee46312a89f1ea320ed5793d1dbd737a4789688d4fc6972a97f2549c1a01851857a4d", @generic="f59fdebf639f4c300207ec6dc4fa387eef8717d71c2aba69c50e2c17d843f328730f96a5db5bbd1c8de0a7c10c815f87d7150c5ffacecdfa359e2ddadf35a381502250d02b5a3a910e5bd59a183c1ff484382921dd65b3ca4b3187fdd2082ffb012235029550952b2ef77ec8a5a42b0fedac9618e11ecea34d5c74fb3e5d09ea96c92ad54e06a5dabf824e54f82c835235cc79657c0fce06a0ec2d08b639375f6e686f3d74e086c3ab50b82e45c837a75b570596270d548e9709f1a8179bfe99e839c9f0fb3dcff522afb1b8ac44dd0dde93ccadb85b5a4017fc09aa57866414c1d6fcc8a8ae"]}, @generic="a237667026079d07a9244ce3f64d01078c79ac0bcf1d11d9da8cc53be8b0d3bff384137c22c721759b26644179a102f823e0ddd0f507299de62ceff0482dde4d5b3cc23f7a999419cc9b488180818cb540dccd381ac48f40b5202989d4d00282a280bd20c430dc2d88c2019fe62ec3df5199aec3c411221c35d2654dbc", @generic="9f23cf305615fa4a2a311a26ce82b74e3c1d90c35144456433b7e3d6fe48eed13c1839871ff1b4f2014c8f742038522681d097be14669da18cf6a83e000940def9b1a8ada819a0480ba88f", @nested={0xf6, 0x51, 0x0, 0x1, [@generic="1295af54fc921303d8443876c04c1caecc1fab4a9e23657cec9e8581bd458fe7a49f8951a048a1ac8f9663551687b3d5279946051ef8e724d6", @generic="35de4bd59f00e5d375fd87bcd2fb46590be6adb84ae15e2b19f7a803cb1ac229b0d919f101d3262c240dce4cb605d0fb3483ab5b8ace42711dd169f711425f03dce1e39a86ecad9d771fb924f9223d14d937abc444b58a76c042db5a4b5062a767b2c0a3f040cdd5f203a6d29c88d98a179e4bdce83e46f03c2a5ce9aebf8f934b433fecbad5a5e84da7067644c3d09ca568d95da43f3200b219752b22cd06df9989aa6fc2df4d3bdd9dcff5d26b63a0c51bf73d877a0740c1"]}]}, 0x370}], 0x3, &(0x7f00000020c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r2, r3, r4]}}, @cred={{0x18, 0x1, 0x2, {r5, 0x0, r9}}}], 0xd4, 0x10}, 0x200448c2) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) io_setup(0x50, &(0x7f0000000100)=0x0) io_submit(r10, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x3a, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x82}]) [ 327.974519][T11965] EXT4-fs (loop1): bad block size 32768 [ 328.083617][T11965] EXT4-fs (loop1): bad block size 32768 [ 328.163252][T11919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.245332][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.254992][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.293238][T11919] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.322256][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.333550][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.343164][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.350388][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.435433][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.444765][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.454968][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.464835][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.472049][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.481191][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.555038][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.567414][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.578393][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.594002][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.623569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.634074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.644842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.654943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.692205][T11919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.705840][T11919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.717698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.727868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.798945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.807199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.847929][T11919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.914385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.924541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.991397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.001738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.030027][T11919] device veth0_vlan entered promiscuous mode [ 329.039543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.049618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.091986][T11919] device veth1_vlan entered promiscuous mode [ 329.114319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.197558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.208130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.230848][T11919] device veth0_macvtap entered promiscuous mode [ 329.254837][T11919] device veth1_macvtap entered promiscuous mode [ 329.310143][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.320806][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.330847][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.341855][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.355925][T11919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.364586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.374193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.383564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.393647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.429363][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.441788][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.451835][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.462423][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.476255][T11919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.485704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.496546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:34:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x87a6874af26cc1fc}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x4044800) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x3f9, 0x300, 0x70bd2c, 0x25dfdbff, {0xfffffffd, 0x3}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x4004001}, 0x4000) 05:34:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0x18, 0x0, 0x3, {0x5}}, 0x18) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2143}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x1f, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, r5, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x10000, @media='eth\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000081) 05:34:33 executing program 1: membarrier(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/756], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 330.870285][T12007] device bridge1 entered promiscuous mode 05:34:34 executing program 0: r0 = open(&(0x7f0000001480)='./file0\x00', 0x210002, 0xc1) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000014c0)={0x0, 0x8}, &(0x7f0000001500)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001540)={r4, 0x752a}, &(0x7f0000001580)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 331.039080][T12007] device bridge2 entered promiscuous mode [ 331.321898][ T32] audit: type=1400 audit(1584336874.372:55): avc: denied { prog_run } for pid=12010 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:34:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f51110000100020100020800038005000000", 0x24) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="89000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000070000003000018014000300fe8000000000000000000000000000bb0600040000000000060001000a0000000600020000000000"], 0x44}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x40) 05:34:34 executing program 0: r0 = open(&(0x7f0000001480)='./file0\x00', 0x210002, 0xc1) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000014c0)={0x0, 0x8}, &(0x7f0000001500)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001540)={r4, 0x752a}, &(0x7f0000001580)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:34:34 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$VT_DISALLOCATE(r4, 0x5608) dup2(r2, r0) ioctl$TCFLSH(r2, 0x540b, 0xffffffff) [ 331.583123][T12019] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 331.683478][T12019] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:34:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRESDEC=r1, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x4004}, 0x34) 05:34:34 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000002a80)=""/125, 0x7d}], 0x1, 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') 05:34:35 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10081, &(0x7f0000000440)={[{@upgrade='upgrade'}]}) 05:34:35 executing program 2: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="600b42e007000a0090040300001af5c97f13", 0x12, 0x400}], 0x0, 0x0) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000140)='./file1\x00', 0x9, 0x3, &(0x7f0000000380)=[{&(0x7f00000001c0)="919c9791414684a586269cc1514bdd36c6883bbfce7a573a5dff03eae484beaf18b84b16513d0feac3aa3768cd4d81d2c84d77ba686898297078c78ea9dc254518bdabf5c407eb72bff3af9136a0a42707", 0x51, 0x80}, {&(0x7f0000000240)="465bf959d3f49a0652dde816e237cf23c3ba43618ae6ca0a2635e8986442e8443a0860d6ab3616249e5a767fa2764879840c77673030b0e19df9ae9edceb8f1369ee022636d9454eea4a5a1f17c5352ecbb8094b5bc90c286b97b770cdd6f31ec6dba2af55d9a8027b7425a4ae1954fe4b43d1b51b87d9611f9c74b167fcb2a6cb02d8afe5cc4454be2993083c06a84a53368ca45af28775273197eab1f082c828a4d560cbd1603452c4bfdba808a27d9ca9a59058e73b4ccf8cab88b2e6a5a3056b8d", 0xc3, 0x3}, {&(0x7f0000000340)="5ef33866", 0x4, 0x10001}], 0x2001, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f646973636172642c7174612c71756f74612c6e6f626173726965722c61636c2c636f6d6d0500000078303030303030303030303030303030392c686173682c0000005e9e3de1b10e91a8676a8c6dc579d686e9a98c11"]) r0 = gettid() r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x105001) ioctl$SOUND_MIXER_READ_DEVMASK(r4, 0x80044dfe, &(0x7f00000004c0)) name_to_handle_at(r3, &(0x7f0000000480)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="506d1d6de9210e00000001000000f35312c55c8b"], &(0x7f0000000500), 0x400) tkill(r0, 0x1000000000016) sched_getparam(r0, &(0x7f0000000440)) unlink(&(0x7f0000000040)='./file1\x00') 05:34:35 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @local, @remote}, "400000e3ff000000"}}}}}, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) [ 332.135346][T12042] gfs2: not a GFS2 filesystem [ 332.275099][T12042] gfs2: not a GFS2 filesystem 05:34:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40001, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x800c4153, &(0x7f0000000240)={0x0, &(0x7f0000000200)=[&(0x7f0000000040)="0d62612da3a044d99a8406353dccd6ceab62df9cbefa5c7a6a329662b935ceeced42bbaba165a11f0cf37cf8de94ff73ccbd2bc77916c6696972efdd1928078b24c37eb3f55be9a8e033c649d0b5ba6e151cde1741fa82eb66ff26a1ed5579f53053a8889850de44d27cce6980812f995a4451dc068ed886ce9ee6058f045328ea349c874896ba3f34d57bded271593041795100f7ac259b135b1245bdda5eb9f5fc17ec6a575fc195ff3b5cd5019137b9c4ab226a8bfa2291022f12c8616c15f3e4f1cc3e1ae9c88138beb00ac30fc7775d6b7c6615ec1cdb1e6d855db75c", &(0x7f0000000140), &(0x7f0000000180)="83d6d261989e683df355a554e7c6d356a8222a80092b1591076727441931100dec6e3d1797a5977987957e00119b05df51d264883aca11cd9582a66bd21a764d018671b4895e9a18642fbc3876f301cc9f6041ce", &(0x7f00000003c0)="0c6e180a89e142dd347828224c1ecff82630f1305e003705088f66a1fef4fa0631637c4452cb70c9130307be52e5f9d75d24078de3ef8650141d50c85e2ad7a27a63a094798755adc6cda4ba4f640b1041cb915132b0eb561a7bcac8f15398316d27b03fdb83ed1cf9a5718fbd7b463bb0361b98e6d72816b471ae75ae5f58f853dfc53b780aeb97b924864178437ec218fb4c19a54fc3fb6b359132adb13874f5914ec8e196eefb07a0e70f634043ac497abc67805cb86cd28d126e54fd87520f9c65622d7ddfa034d6f2ab52ea"]}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0), 0x4) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) dup2(r6, r3) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 05:34:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ustat(0x3ff, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0xffffffffffffffb3, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80200000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x4c}}, 0x4008000) [ 332.601415][T12050] Unable to read inode block [ 332.606712][T12050] MINIX-fs: get root inode failed 05:34:35 executing program 1: r0 = socket$inet(0x2, 0x6, 0x7f) sendto$inet(r0, 0x0, 0x0, 0x4008804, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) 05:34:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'veth0_macvtap\x00'}) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000001080)=0x7, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$nl_crypto(0x10, 0x3, 0x15) shutdown(r6, 0x0) [ 333.012683][T12075] veth0_macvtap: mtu less than device minimum [ 333.030191][ T32] audit: type=1400 audit(1584336876.082:56): avc: denied { create } for pid=12074 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 333.068501][T12077] veth0_macvtap: mtu less than device minimum [ 333.086510][ T32] audit: type=1400 audit(1584336876.122:57): avc: denied { shutdown } for pid=12074 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 05:34:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) rt_sigsuspend(&(0x7f0000000140)={[0x4, 0x6]}, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000000100000000400000004000008000000084d6a2724fe236660000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffe}, {&(0x7f00000003c0)="1819ab54b986efb35ddc409c6f723c588016e08ae4d8787ded4b8cfb8853401909e5c603d863d4a29097943065efe5dd7b309a5d5e337d400c5f6bbdd935a5f4c00426ed32513e14f3f80463bbd7aa2f1820b44700fce981a4f31e06e593d6d9326d5620bd896e81afc0", 0x6a, 0x7f}], 0x4801, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$RTC_PIE_OFF(r6, 0x7006) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000f4ffffffc0050000000000000000000000000000000000000000000000004a067c71"]) 05:34:36 executing program 0: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRES16], 0x1}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xf001, 0x1, 0x40, 0xfffffffc, 0x4, 0x8000000, 0x0, r2}, 0xfffffdfc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={r2, @in={{0x2, 0x4e20, @local}}, [0x293a, 0x4, 0x8, 0x6, 0x8, 0x4, 0x80000001, 0x6, 0x5, 0x7f, 0x0, 0x8, 0x1, 0x1, 0x43d]}, &(0x7f0000000640)=0xfc) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0xc0980) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000425bd7000fedbdf2509000000100050800c0008800400020004000100050021000100000004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048084) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60, 0x0, 0x0, {{0x0, 0x0, 0xd6}}}, 0x60) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000001c0)={r5}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, 0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r9, 0x5}, 0x8) recvfrom$x25(r6, &(0x7f0000000480)=""/188, 0xbc, 0x40, &(0x7f0000000300)={0x9, @remote={[], 0x3}}, 0x12) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 333.390735][T12084] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 333.400214][T12084] EXT4-fs (loop0): unsupported descriptor size 0 [ 333.492659][T12087] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 333.502910][T12087] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 333.512990][T12087] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:34:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='time_offset=-']) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000380)="19", 0xfffff, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000380)="19", 0xfffff, r1) keyctl$negate(0xd, r0, 0x7f, r1) [ 333.612950][T12087] EXT4-fs error (device loop1): __ext4_iget:4744: inode #2: block 1697682583: comm syz-executor.1: invalid block [ 333.628674][T12087] EXT4-fs (loop1): get root inode failed [ 333.634892][T12087] EXT4-fs (loop1): mount failed [ 333.961416][T12098] FAT-fs (loop0): Unrecognized mount option "keyring" or missing value [ 334.056534][T12098] FAT-fs (loop0): bogus number of reserved sectors [ 334.063302][T12098] FAT-fs (loop0): Can't find a valid FAT filesystem 05:34:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) sendmsg$sock(r2, &(0x7f0000000400)={&(0x7f0000000080)=@generic={0x26, "55c06fd3800e707329cb593ba7e48565916c0db32ced172218960507ee584c67cfdb2f6c5297c36c05858f4a834ad1d12ead8c21f42af21f7edd1e53ca48be13578a857f6012f7f5b609fd7d9dc27db8108ba99fad1d11815815192a8c6821c197d40eff933a7c43ec04930d008b2ba1168da4c167e4666ceb370da381c7"}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="c10e729abf81897ae00f6ff83e5e8f5c6153d27b6cbc8a7dbfded1f9f65452d3e11b7a866235b8821b0d20df20e9feece3da85e0d81bff71a547d5a7861a9b85a59b6b2360e39b47e201ac5f4e5bdf4080ad575737de8e5e4e1fe08022a785603ed2b7e0783a3e93845caca9271eabc3e230fd88de448b0317dc44d7071f1d53bac472d0d92e902b2bf6cb8757fe2da6aaa0193c526021f568d76149144a98a7efbbdd47a7168ff47270a5eaa902e15ba92f", 0xb2}, {&(0x7f00000001c0)="7f27a4d58024e98a25beaa6977e2ccd036b01e0c1e56e32ff99358b86d4a6997ab1f5f403714f937778a1c90a1204cd23a2d804d91f0964b1510ae4755d889fb934d4a2684c1c5ccdfcba93abee129e300dfa1f22c5ad03342e49dafc2cf49fce66c84e4327b00cc3d7c0aca146b1dfa0916e6ee22a6ad5c87d5a3be3c670d62a27baf1cb900bc609357f8f449f946e2306ca26e4315de895047d88732d79f0ea0732423f897c82a4371baed1f97c2ff3b1fbcbbf421d15e623cd0ea3e96d289d3819d3fd4c222c78bd4c744b9aeae5c6f096a66965699fa628cf03f7cc72fbd67f958fd0ebf1d503808ff10cd609dc22ef3f2f824c11dd5b7", 0xf9}, {&(0x7f00000002c0)="913ee8a5c354d1b5136e96a329f3a8dc5b5f16ee71768bd46fc7ae560840c11f9b2a3a2eae14f1d535543938f06867d8c6debd9363045b0724bc798aa4843e497db94264693f356fa6dd576627457c01df18458f812397", 0x57}, {&(0x7f0000000340)="92f47a6bed9d64b000a7c01e336c3beb6d27bec763fec2b9c4ff05e4e922a7af331058e61bb8e826ed760f234073574468453195d537f9b8abfa673688afa8e4a2d3ee371960d9af65311a3e0f233577febdea0208", 0x55}], 0x4}, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003b050000000000c278e76d0000003c000100380001000c000100736b6265646974002400028018000200000000000100b8c28db700edff00000000000000080005"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:34:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) rt_sigsuspend(&(0x7f0000000140)={[0x4, 0x6]}, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000000100000000400000004000008000000084d6a2724fe236660000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffe}, {&(0x7f00000003c0)="1819ab54b986efb35ddc409c6f723c588016e08ae4d8787ded4b8cfb8853401909e5c603d863d4a29097943065efe5dd7b309a5d5e337d400c5f6bbdd935a5f4c00426ed32513e14f3f80463bbd7aa2f1820b44700fce981a4f31e06e593d6d9326d5620bd896e81afc0", 0x6a, 0x7f}], 0x4801, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$RTC_PIE_OFF(r6, 0x7006) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000f4ffffffc0050000000000000000000000000000000000000000000000004a067c71"]) 05:34:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000360c1706f78952000100000000e904004000000000009500001e0000"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) sendto(r2, &(0x7f0000000040)="33a106f79d020c3fc4ac5678090c09d731744f329c3167dfb7f21138fba78e9a03eab2fd6650b4c0f0804b82983e448bb496033e0b1f1db2b529f652", 0x3c, 0x800, &(0x7f0000000140)=@l2={0x1f, 0x40, @fixed={[], 0x12}, 0x1}, 0x80) [ 334.592228][T12118] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 334.602785][T12118] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 334.612868][T12118] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 334.625253][T12118] EXT4-fs error (device loop1): __ext4_iget:4744: inode #2: block 1697682583: comm syz-executor.1: invalid block [ 334.638647][T12118] EXT4-fs (loop1): get root inode failed [ 334.644595][T12118] EXT4-fs (loop1): mount failed 05:34:38 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x8, 0x8002, 0x1000, 0x4881}, 0x10) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r7, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r8, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000380)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r1, @ANYBLOB="d2c664489dafc62ef81e2087db14a8a0e4a1dce8350f113b236d472f2fcda435276338c208e4a34402a0f965bc9997abc3a80d152db4e57a5f076a981611864a1ccc338d0dc782e6e871a7f090c2746688b427e4", @ANYRES16=0x0, @ANYRES64=r2, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRES64, @ANYBLOB="4f2061f6011c1d9ca3e5bed49f038fd397a3bc7b4b79b1390a82b43bc8ea9436ffd873ffe64025d798a850f088cd8c429098e97c64cd4f147cf7a934bc0bdd73fc81b260f385e28d", @ANYRES32=r3, @ANYRESDEC, @ANYRES16=0x0], @ANYRESOCT=r7, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="ee6a82313a3cf94526a71ce35020a8b7a8199448437faa1505490635116ab85531b44071df3606e0a35a08ab6c597cf946dd0376eb6f7f6dc0a2735b83fd21616362da40ced4725cf5abfd504882570c160d4d00e66f0e58fdf43e31d39edca113e777fd2c6652c501fe97ae488c3908721923bc037e966a70921332caf6e0a491a63126f78f7f2a8ae7b92ec84750e475900dfe89f902fde9eecd5e6b9bbcabb86e1697e80dc6b0c689fc3144dae57d877b54c206ab12224023750cc41fa26556dca2c7467f0b6f7434b5b0ef891cb3f04e09be", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRESDEC=r7, @ANYRES16=r2, @ANYRES16]]], @ANYRESHEX=r3, @ANYPTR64=&(0x7f0000000300)=ANY=[], @ANYRES32=r8, @ANYRES16=r2, @ANYBLOB="e59f250e2aa6a4ede0a9f1f17aa09a5c9608e1fee47f4501b2041e4f267b8f6b9e7aee7951823a4160630a926e7a58d54ff60b05db2a1822f95dad3eca17fbf3619ebbcffeb5b753c5f54ea4bcc1df73d2c5e6c1b00481e95c5850423889bf714b99d7c13113eea0d3619c09f676956e84990d05d92edee038588e7f3db0c9559e"]) 05:34:38 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000000080)) [ 335.564616][ T32] audit: type=1400 audit(1584336878.622:58): avc: denied { map } for pid=12130 comm="syz-executor.1" path="/dev/video36" dev="devtmpfs" ino=18000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 05:34:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="68695c652c666f778065723e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 335.665340][T12133] hfsplus: unable to parse mount options 05:34:39 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000000)={0xe, 0x1}) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x1}], 0x1}, 0x4000) 05:34:39 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001000010a00000000feffffff0000000067cf48e60697d06aad377bb101c008fa3c3e579ae7abc357b21bdb62710c296e2fb8950921d092001c0bb2e81016a2f443b8d4bc17aa40d764fea2384457a0012de9e9c7b77275dd62ac51788d62b7927119ae1f7320084d34e6c21419", @ANYRESOCT=r0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r4) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0x4) 05:34:39 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22c083) accept4$netrom(r0, &(0x7f0000000040)={{0x3, @bcast}, [@default, @rose, @remote, @null, @bcast, @null, @rose]}, &(0x7f00000000c0)=0x48, 0x80000) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x41) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x11) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000002c0)={0x7, 0x21, 0x2}, 0x7) r4 = socket(0x1a, 0x800, 0x5) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r5, 0xc01064ab, &(0x7f0000000340)={0x5, 0x7fff, 0x3}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x101400, 0x20) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040080}, 0x40000) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000500)=0x9, 0x4) r8 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) fchmod(r8, 0x1) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x4000, 0x0) fsetxattr$trusted_overlay_upper(r9, &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x82, 0x2, 0xb0, "cb659c0e7ea24589fb1a68a1bc908221", "c3e78a8922860d438057181b9f6a435e0202d8e38aaf765129477a49fe8e2033bfd2aa329b4b0da8ed519bd216f848f1653c307c08ba32f0f21f0ca9be94251e5ae164a3bc324b42b26ec6e1871ff641eb09f11172818e6e8a9f7b6fce034dc19a6b3781ef6b52c1349218e9c9"}, 0x82, 0x1) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000680)=0x80000000, 0x4) 05:34:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018062100000000949969b0f093fb1d00fe000001000000001400120000004f3be891d023c2070016520a8179"], 0x30}}, 0x0) [ 336.700229][T12156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1560 sclass=netlink_route_socket pid=12156 comm=syz-executor.1 05:34:40 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x18, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast1, [{0x0, 0x0, "817a"}]}}}}}}, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x79}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8800}, 0x80) 05:34:40 executing program 0: listen(0xffffffffffffffff, 0x800000000000401) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0xc, 0x0, 0x0, 0x3, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="a4000000434f01020000000000000000000000040600124000010400080008400000000144000e800c000280050001000600000006000340000300000000000000000000000100fe8800000000000000b6997e1000000108000c400000000228000e800c00028005000100210000000600034000030000060003400004728337e3674ffe1700000c0005800500010000000600"/164], 0xa4}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x1, 0x81, 0x5}, {0x900, 0x5, 0x6, 0x6}, {0x5, 0x6, 0xc1, 0x20}, {0xfdce, 0x3f, 0x9, 0x7}, {0x2, 0x3, 0x1, 0x401}]}, 0x8) r5 = dup(r1) dup2(r5, r0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={r8, 0x5b, "5d6f031f2d13c22b7f6f47ba4be8a4a68e80b4671dba314e26e5dfd977e968d4c89206f1e6c3fc1552a1177a116a8b930f791fb34b36141e9929ad7709c914bb6966d21f17f01aa898b267404a9a65a52565b34e1c21ff1f671a42"}, &(0x7f0000000080)=0x63) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f00000000c0)={r9, 0x7ff}, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:34:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendto$phonet(0xffffffffffffffff, &(0x7f00000000c0)="b7f1ef3b8eb7d2523f19edca9fa556b61b3f8cb77ee343f7c0f6848f5dc9832c07f1aece161468462be48284a434b58707dea49415b934bff07052da9832c92f452ea88aa8a820a8f2951392b78812ab3ba6db9818bd5974f85e3d69eb5a8fc06c86cd83ef4abbae1d60b06de9ffc13237e04abc5f8e141081218b02c8d24c0998d94b0123c70977f8b3c74b082192d6084c", 0x92, 0x0, &(0x7f0000000000)={0x23, 0x80, 0x3f, 0x6}, 0x10) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x6, 0x200, &(0x7f00000004c0)="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"}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x5, 0x81, 0x3b, 0x7fff, 0x1a, "94f58537f8819203"}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7f, 0x3, 0x2, 0x9b, 0x2, 0x3, 0xffff, 0x272, 0x40, 0x28, 0x3, 0xe07, 0x38, 0x1, 0x101, 0xd91, 0x1}, [{0x8709b15b49112d9b, 0x4a, 0x1, 0xffffffffffffff7f, 0x5, 0x3ff, 0x81}, {0x60000007, 0x29c, 0x0, 0x36f, 0xfffffffffffffffc, 0x26d, 0x0, 0x9}], "c6615c01aee805add071ea19f0e26322b9b98977db6b79e548a6e5632c935768ae10c295f44c55782e9dd3727c6eddef4fbc8e74d98beaaae2511744cf6b2380ce542271f29a320c763f32e74a3b1919dc4ecee693055cdf5f0c1ad74d86461d1fd07a6e8938c1474351741fbd1a7c6be5e018afda790dfc2da5afdac94dd405e19c047e6216121fefadaccfac73c17684bcce208bc79b890e847dde25497a7db47635f5ac8c51c3b8e4126724cefe9651fb3a2d15739ee8435db8c4cd14d15a8c03e471fa0a012f9390207663b0698c23c0b28286e3ec21c672755688588af981", [[], [], [], [], [], [], []]}, 0x891) [ 337.329064][T12164] IPVS: ftp: loaded support on port[0] = 21 [ 337.523285][ C1] hrtimer: interrupt took 80729 ns [ 337.730167][T12168] IPVS: ftp: loaded support on port[0] = 21 05:34:41 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="1c000049b23e9b200a00520108c71000cbea0000", 0x14, 0x4000090, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f00000001c0)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x104) bind(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3, 0x2}}, 0x80) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 337.984763][T12164] chnl_net:caif_netlink_parms(): no params data found [ 338.433467][T12176] IPVS: ftp: loaded support on port[0] = 21 05:34:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d0000732e66618d670000000a020e027400f801def360af1947df9607657748c6a7ffe8c7f6d28f4d3ab70bde024696f030071a259ff634986db9de468c175be300a57024854d104ce5a0ed5fc1c476a0d03baefb27e77a5a61afef681d222c680e61b3a2fcf4b869f8931f166816a05a73471cf6df4fbf9260257ae97da966feea8271739f6be91f49c6a90c314f890d2a6a4a711d2b3a085ed7b6561004b37a788054307201bec19bbba7ec089d5010064ef5a526a269abbb6d295b0f26613e7366c6523c56bde2920b22506d756ff10d26982e61867e105c6b4cbaf847d3e623a82aa101076c1a24f4d5995c2345c9d4100895d4dae147134d9e69a1722a9c3866749936af4663d4ca7650a7f8f259f1403c563927dfaab8f8159a78feae3742b3703613b8be8047a67fc4a0565e32e44de4f8891e4f4aafcd9d1fc2f3", 0x142}], 0x0, &(0x7f0000000080)={[{@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}]}) [ 338.565195][T12182] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.665443][T12164] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.673331][T12164] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.682775][T12164] device bridge_slave_0 entered promiscuous mode [ 338.703823][T12164] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.711203][T12164] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.720836][T12164] device bridge_slave_1 entered promiscuous mode [ 338.780956][T12164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.804277][T12164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.834755][T12185] FAT-fs (loop0): bogus logical sector size 103 [ 338.841258][T12185] FAT-fs (loop0): Can't find a valid FAT filesystem [ 338.861260][T12164] team0: Port device team_slave_0 added [ 338.876502][T12164] team0: Port device team_slave_1 added [ 338.930995][T12164] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.938189][T12164] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.964396][T12164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.986313][T12164] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.993569][T12164] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.019690][T12164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.051364][T12182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16050 sclass=netlink_route_socket pid=12182 comm=syz-executor.1 [ 339.095686][T12185] FAT-fs (loop0): bogus logical sector size 103 [ 339.102186][T12185] FAT-fs (loop0): Can't find a valid FAT filesystem [ 339.209237][T12164] device hsr_slave_0 entered promiscuous mode [ 339.266532][T12164] device hsr_slave_1 entered promiscuous mode [ 339.304702][T12164] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.312571][T12164] Cannot create hsr debugfs directory 05:34:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = dup2(r5, r3) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40400) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) dup2(r8, 0xffffffffffffffff) r9 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) dup2(r11, r9) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0xa, &(0x7f0000000080)=@raw=[@exit, @jmp={0x5, 0x0, 0x3, 0x8, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0x5, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x20}, @map={0x18, 0x2}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000000180)=""/195, 0x41100, 0x2, [], 0x0, 0xb, r8, 0x8, &(0x7f0000000000)={0x3, 0xfffffffd}, 0x7, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffc}, 0x10, 0x0, r6}, 0x74) [ 339.883080][T12164] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 339.957711][T12164] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 340.011934][T12164] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 340.062385][T12164] netdevsim netdevsim3 netdevsim3: renamed from eth3 05:34:43 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000780)={0x9, 0x3f, 0x81, 0x2}, 0x8) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78c000004ff791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 340.330515][T12205] IPv6: addrconf: prefix option has invalid lifetime [ 340.358704][T12206] IPv6: addrconf: prefix option has invalid lifetime 05:34:43 executing program 1: socket$netlink(0x10, 0x3, 0x8000000004) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x502, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000340)=0xd000) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff81050000000000821d000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000414900000004fcff9eeeebda49773c3cc8eebc3dbcb32bc90678baf6e94ed00f199e5214bcb398dc45a76a76efabe5e00de99621e977a0fd0ffc2a49a17c3972c78f26f977763af9c2ee0628670e20f6234cbe4438ee5e55d7ca26fc4396a51b404b9b36300be63f85b59f6c384a19e99812461254b70fd8aa754047c38c67f095eed77f36d112b8c8c96ff2bf16938411976dddb0d3a2212991ec9499f4d5553fe179717884ebe75227347080209154cc04ce4092935af7382b6bcd0c283764e2e4338558493005d279aea21b1b3cb325aa42008f275fde9b66e8e7c108b5a770b1cf666ac8ab63447fbc654658d6f598fe9553d010d4375fd5a8ec90cf6c0b4d380da63403", 0x156}], 0x1) 05:34:43 executing program 2: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x4, 0x43, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) r0 = socket(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00008f55960fe0dd4cad8b0ca0b8770b8300020355320000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x3, 0x3, 0xa05, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x6, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xb52}]}, 0x20}, 0x1, 0x0, 0x0, 0x20048081}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000f4240a6fa9c3000000", @ANYRES32=0x0, @ANYBLOB="2f02000000000000140012800c0001006d6163766c616e00040002800a000500040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) [ 340.678830][ T32] audit: type=1400 audit(1584336883.732:59): avc: denied { create } for pid=12208 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 340.704419][ T32] audit: type=1400 audit(1584336883.732:60): avc: denied { write } for pid=12208 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 340.705249][T12211] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 340.746674][T12211] device gretap0 entered promiscuous mode [ 340.770768][T12211] device gretap0 left promiscuous mode 05:34:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) dup2(r2, r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x74, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={[{@usrjquota_file='usrjquota=syz', 0x22}, {@jdev={'jdev', 0x3d, './file0'}}]}) [ 341.105554][T12215] REISERFS warning (device loop1): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. [ 341.261591][T12164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.271926][T12221] REISERFS warning (device loop1): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. [ 341.277198][T12211] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 341.300623][T12211] device gretap0 entered promiscuous mode [ 341.316240][T12211] device gretap0 left promiscuous mode [ 341.577163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.586295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.643990][T12164] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.707810][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.717667][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.727029][ T4129] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.734363][ T4129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.872873][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.881984][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.891813][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.901043][ T4129] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.908387][ T4129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.919085][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.006549][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.017734][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.028403][ T4129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.086537][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.096282][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.106767][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.117325][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.127373][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.155443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.164883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.185665][T12164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.308418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.316597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.368829][T12164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.479892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.490158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.562817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.573038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.601500][T12164] device veth0_vlan entered promiscuous mode [ 342.613661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.623121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.677698][T12164] device veth1_vlan entered promiscuous mode [ 342.779338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.789253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.799076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.808876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.863601][T12164] device veth0_macvtap entered promiscuous mode [ 342.898082][T12164] device veth1_macvtap entered promiscuous mode [ 342.958740][T12164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.969428][T12164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.980461][T12164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.991191][T12164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.001898][T12164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.012461][T12164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.026515][T12164] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.035486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.045168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.054508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.064492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.117979][T12164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.128678][T12164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.139200][T12164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.150224][T12164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.161074][T12164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.172046][T12164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.185929][T12164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.197888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.207929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:34:47 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000140)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000000)) syz_emit_ethernet(0x2e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa5776c856384b0800460000200000000000019078ac1414018903000f00907800000000"], 0x0) 05:34:47 executing program 2: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 05:34:47 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60083ff200140600fe80000000000031040000002000000000bbfe8000000000000000000000000000aa00009c9342dc0211e16945cd782959a24147a9e091f313794b553606c3404f7556413c23880f030e48b0796fa50e3a0e2e494cc05b0c20ab05172b78acd86f598e264bd19289c4b47872f8aa1f082baf8164d0d79b425b740c09c85ede6a08c1db7109da52c76db84d0416c2ca81e0b47fc34c7257f76fb623ec468f85bf512f1bc593d29051f2a8704372b9e497920e4c6abd4c2148c373c3085ff9e81a362ae1cd47dbe4d513c5eb963bef5d025c4d10af20810a050a91a1c9910f24a9c9c6077ed2e1daa3509f588d2aa8285d5820d7c9caff599df98aa74c5cd7ea6d553ccfaa79ffb7", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000080784000792856209b1119c8e1d03f4315af6e0059902e2d305ebb007f53b7f3f9dd5176d5144ea1ed76fd89733389b7e16fa809a0520971a64a363d144ef388fdd2bfe7a44658cb5e6a5fbe46463f47f95bb9ffc00a52395af0e40dbb4fb72beaeeddaa95edcb68cade2ed5f63a8eb7a604bf5691f16a1a"], 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) write$binfmt_aout(r4, &(0x7f00000005c0)={{0x10b, 0x3, 0x1, 0x16c, 0x174, 0x80000001, 0x325, 0x2}, "b02b5eabec4c5e7f766ef58f830651406b98fe0142aa733ff921d45ca2ede3a76e3d225bbb382ac5630b28a17f47aa6663eef0527aa21db4ac2b9e777b93ad3f994c752876799c2a16599a5e2154fdad40c2e4f0c7caa32eec4e6a64a7edf60ab560b7c98d228e2167d2081c61e4f65d601e72f6fce5c336664b3e5a65430e7f1878b8959d161ef154e68fd625391bf892898d1e3d177807215fba0d454e4cbdd03c46a567f939ae230ded71d4822c", [[], [], [], [], [], []]}, 0x6cf) r5 = dup(r3) dup2(r5, r2) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) r6 = dup(r1) dup2(r6, r0) r7 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) dup2(r9, r7) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r10) 05:34:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="200026bd70fa89d91c7e92a2a82a00fb000100000000001f4000"/40], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', r8}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x24044000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:34:47 executing program 2: syz_read_part_table(0x102, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff81000800000000000000004000ffffffa9000000e1000000887700720030070063000fffff000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0xffdfffff}]) [ 344.681288][T12262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=12262 comm=syz-executor.3 05:34:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000620a02000000000095000000000000001c57bf4a7da8dfccdd99ace785e15aaaf02d34c51e581cb6f7ce3e4ae5b807bbebb84f2d0259b8bb7fa7f4a5622cdf345606606140a8d79ed0c9443f395c1a7fc690494b5ef470e7ae75780ef43b363695bd4c652e47a0402b5062d8826d7ab0a8dd8ed44e50cc9db54eeba95098aca5fe0dd8ac595db6a7f92de5e7671316fc8816651fd32a8e71b93d44575a2d8fceb4e6fa70"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x81, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r0 = gettid() r1 = dup(0xffffffffffffffff) dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40044146, &(0x7f0000000380)=0x200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40c42, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r6 = socket$inet(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r7, 0x2270, &(0x7f0000000140)) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x940, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x64, 0x10, 0x705, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfff}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x38]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x64}}, 0x0) [ 344.723148][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:34:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) getsockname$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757367725f69643de6d38a0868ceaeb1b1cb97c854292edc90e35a5adfb06012ab705ce90135b0137b75ec117d7aae71f698fdb4731ab4ba3c638a35a16a487f232002932d77c0dd2cec54c74e119a9e8b645e38048feef7098324d959e26b33c4721e67fe74d751", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 345.070047][T12269] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 345.095529][T12272] loop2: p1 p2 p3 p4 [ 345.100132][T12272] loop2: p1 size 11290111 extends beyond EOD, truncated [ 345.113592][T12272] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 345.127833][T12272] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 345.137763][T12276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=12276 comm=syz-executor.3 [ 345.159237][T12272] loop2: p4 size 3657465856 extends beyond EOD, truncated 05:34:48 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000480)) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = dup2(r5, r3) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r5, 0x1, &(0x7f0000000040)={{r7, r8+10000000}, {0x77359400}}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) dup2(r10, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r10, 0xc05c5340, &(0x7f0000000200)={0x3ff, 0x7, 0x6, {0xd7, 0x9}, 0x9, 0x8}) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$EVIOCRMFF(r6, 0x40044581, 0x0) io_submit(r1, 0x0, &(0x7f0000000440)) 05:34:48 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=ANY=[@ANYBLOB="726573697a653d30783030303030302c696f636861727365743d63703836931d6277d6ac48b848312c6e6f"]) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x82800, 0x0) dup2(r2, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)=""/53, &(0x7f00000000c0)=0x35) [ 345.544947][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 345.739572][ T32] audit: type=1804 audit(1584336888.792:61): pid=12284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211000646/syzkaller.ktk1KL/8/bus" dev="sda1" ino=16598 res=1 05:34:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='defcontext=']) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000040)) 05:34:48 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="6800000a100005070000f9bbc7e4b627ef40006c", @ANYRES32=r1, @ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB="b1097cdfe8d99b634415afcd2d83413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRES64]], 0x6}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 345.840636][ T32] audit: type=1804 audit(1584336888.852:62): pid=12284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir211000646/syzkaller.ktk1KL/8/bus" dev="sda1" ino=16598 res=1 [ 345.867912][ T32] audit: type=1400 audit(1584336888.882:63): avc: denied { map } for pid=12280 comm="syz-executor.2" path="/dev/snd/controlC0" dev="devtmpfs" ino=18156 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 345.951940][T12286] JFS: charset not found 05:34:49 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x400, 0x40) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="110331594484022f730757ff08004c25c211f72e47275cab1e74483f22111c953963589884c78cef66d8dce3afd2cbc88346044a725d2461180cb7deabb3", 0x3e, 0x0, 0x0, 0x0) [ 346.173602][T12286] JFS: charset not found [ 346.289155][T12306] SELinux: security_context_str_to_sid() failed for (dev tmpfs, type tmpfs) errno=-22 [ 346.454906][T12306] SELinux: security_context_str_to_sid() failed for (dev tmpfs, type tmpfs) errno=-22 05:34:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x2, 0x42000) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000340)=0x10001) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)="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", &(0x7f00000001c0)="e8aa7f7ce357723340c9c927cdb3fa246392696fa755ea4d9bf42725129c109885f8a0bffb07cf254dea8f5cef046611672ee2d7092e4d1121cb104c5f85257b518cd7166537d267bb136be1a34eed804696a4020f4be304f6d86dff338c8627c0a88a2932a6dcd3cb5d2ccf7a2ff8e63bc65c827d151d3cb9a060b26967ac680ddcfdb728217fc0d36db40cae4c17dcb27b75e729534087e026f21e56892b20e5d3a9467a716d3d82e97fa76b4e0014db3899c7fc62053d149a4f42ae8302c20878ba8f94bbdd54fc2c", 0x8, r1}, 0x38) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x20802, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x3c, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x10, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x9c, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @broadcast}, 0x101}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x9c}}, 0xf475e84483a2c5f1) 05:34:49 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x8010000400000084) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e22, 0x0, @empty}, 0xfffffffffffffee9) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x40000010, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) prctl$PR_SVE_SET_VL(0x32, 0x23411) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, 0xffffffffffffffff) sendto$x25(r6, &(0x7f0000000100)="9f6526f3a39ede393dfff0dc52f8d933", 0x10, 0x24000084, &(0x7f0000000140)={0x9, @remote={[], 0x3}}, 0x12) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) dup2(r8, r4) fchmodat(r8, &(0x7f0000000080)='./file0\x00', 0x80) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x537040, 0x0) ioctl$SG_GET_RESERVED_SIZE(r9, 0x2272, &(0x7f0000000040)) 05:34:49 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, ':-#[#'}, 0x8}]}}) [ 346.777676][ T32] audit: type=1400 audit(1584336889.832:64): avc: denied { map_create } for pid=12325 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:34:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) [ 346.861775][T12328] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.883917][ T32] audit: type=1400 audit(1584336889.862:65): avc: denied { map_read map_write } for pid=12325 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 346.980673][T12332] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:50 executing program 0: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) read(r0, &(0x7f00000000c0)=""/85, 0x55) mq_notify(r0, &(0x7f0000000300)) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) fgetxattr(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726975792e6d643573756d65746831776c617e307b636772c9dae2c74570dd5a74b9971662f6"], &(0x7f0000000140)=""/74, 0x4a) sendfile(r0, r0, 0x0, 0x3) 05:34:50 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x4) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) dup2(r2, r1) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x80042, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="be"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 05:34:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="747970653d23c600002c666f776e65723e", @ANYRESDEC=r1, @ANYBLOB=',rogtconXext=root,measure,\x00']) 05:34:50 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/key-users\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x3f, &(0x7f0000000140)={&(0x7f0000000100)}}, 0xc) r4 = dup(r3) dup2(r4, r2) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000000)=0xfffff7b5) 05:34:50 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1a1801) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@dmode={'dmode', 0x3d, 0x8}}], [{@subj_user={'subj_user', 0x3d, '*^'}}, {@context={'context', 0x3d, 'system_u'}}, {@uid_lt={'uid<', r4}}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}]}) 05:34:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) 05:34:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00'}) 05:34:51 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000002000/0x2000)=nil) shmat(r0, &(0x7f0000002000/0x3000)=nil, 0xffffffffffffffff) fsopen(&(0x7f0000000080)='proc\x00', 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x9a4c1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xa) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000000), 0x4) 05:34:51 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'team_slave_0\x00'}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r4) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={r9, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x56a8, @remote, 0x5}]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r10, 0x77, "40b49a8c85a1eba77ad0a8ef88485a5220badacc2f17df10dea74b806ff2dcf45432227a26cdd43be3539a32d20eede84b0f50b05d2d7583292e9ae5b443ef26ae00c166c0086efe5e888b100a9e74ff8442bde313ad13e13fbea1e45d13d5da34b508c4ce1352e8641ffa48d38f45d7225295b396d1cb"}, &(0x7f0000000180)=0x7f) 05:34:51 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000007, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) ioctl$UI_DEV_CREATE(r4, 0x5501) 05:34:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="456701508f85768ffd3e6b012d239d9476153cd5bd805cde4866000000000fa7341bf5b98cd16dfba1"], 0x3c}}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) getsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000040)=0x28) 05:34:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="500000001000050774740000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000800010000000a000540020000000000000008000a0009d32a675b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f557fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed000000000000000000000000007774e3e477501b1cce77b2ae6cf04cdb9f43dae57faabacf405f37f7fb22ae", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r0) r3 = dup2(r2, r1) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000080)=0x1, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r4) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x5) 05:34:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0xe23, 0x5, @mcast2, 0xffffffff}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="e228d7368ca0271d248e05fafb719291408e4ccd9eee89e4321af0f7c90f12ee572a2468e69408027a37d6f75596a5816a1e5af0f15103d862a01f33393209d9aac7d626e11b67c3601dbc9291004c6ad5d9c0b955642f052dbe85a4cef87c86e697ee27201760faddae6df4edd0f0e751f4748a5d37c3f6943a12d89d8abce97c37b5ee25e4bb478b0c2218b246f94ef80ce9f60ed65799", 0x98, 0x4000810, &(0x7f00000000c0)={0xa, 0x4e24, 0xffff, @mcast2, 0x80000000}, 0x1c) [ 349.023566][T12398] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.033308][T12398] device bond0 entered promiscuous mode [ 349.038926][T12398] device bond_slave_0 entered promiscuous mode [ 349.046840][T12398] device bond_slave_1 entered promiscuous mode [ 349.056563][T12400] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 349.073139][T12400] device tunl0 entered promiscuous mode [ 349.078820][T12400] device macsec1 entered promiscuous mode [ 349.089126][ T32] audit: type=1400 audit(1584336892.142:66): avc: denied { name_bind } for pid=12403 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:34:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x5d, 0x5, 0x5, "c8e3212d916b5e69e40b126fef1f94f5", "0729449c5a7839d65e860c4bd22c998ee07ebd7e4e0dd5b8e9478534acc0f0f377783aa0791b3cd9fe03365ca2befa25cc8b3eec8b5e0087f8187e40f63e4333607bec30254246c1"}, 0x5d, 0xb91961327a2b7e5) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) [ 349.112824][ T32] audit: type=1400 audit(1584336892.142:67): avc: denied { node_bind } for pid=12403 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 349.136384][ T32] audit: type=1400 audit(1584336892.142:68): avc: denied { name_connect } for pid=12403 comm="syz-executor.3" dest=3619 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 349.184914][T12400] device tunl0 left promiscuous mode 05:34:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000ae4130000000000000000000000000900010073797a30000000002c000000030a0500000000000c00024000000000000000000900010073797a3000000000140000001100020000000000d380d0d501f2866af79ec85e6757beae"], 0x74}}, 0x0) [ 349.537141][T12401] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 05:34:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'team_slave_0\x00'}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r4) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={r9, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x56a8, @remote, 0x5}]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r10, 0x77, "40b49a8c85a1eba77ad0a8ef88485a5220badacc2f17df10dea74b806ff2dcf45432227a26cdd43be3539a32d20eede84b0f50b05d2d7583292e9ae5b443ef26ae00c166c0086efe5e888b100a9e74ff8442bde313ad13e13fbea1e45d13d5da34b508c4ce1352e8641ffa48d38f45d7225295b396d1cb"}, &(0x7f0000000180)=0x7f) [ 349.596724][T12400] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 349.614265][T12400] device tunl0 entered promiscuous mode [ 349.619961][T12400] device macsec1 entered promiscuous mode 05:34:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0201bfffffff00090000ff07000080ffffff81ffffff0000000001000001000100ff81000004800000000a0000000005000042000000000000000000000055aa", 0x40, 0x1c0}]) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 349.810129][T12400] device tunl0 left promiscuous mode [ 349.873315][T12422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 349.969752][T12424] ldm_validate_privheads(): Disk read failed. [ 349.976452][T12424] loop1: p1 p2 p3 [ 349.980229][T12424] loop1: partition table partially beyond EOD, truncated [ 349.988170][T12424] loop1: p1 start 2304 is beyond EOD, truncated [ 349.994586][T12424] loop1: p2 size 16777217 extends beyond EOD, truncated [ 350.004238][T12424] loop1: p3 start 128 is beyond EOD, truncated 05:34:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) sendto$rose(r2, &(0x7f0000000040)="d1c89d334829cd05dfbba78e738b0a458002da16f881d90eab794a7d642c905a99d42c34b220f1119e46f9c9f5d72f22884512b2a18e12149ea63a4ae11a632b2ac2f29157f8860b0f344ca9e1d85673ea97bfc57f789faa6fe58f30e1663e77ac85c81c05be920374c5511da916610e84607be13ba7ef0f99eef8fe", 0x7c, 0x40000, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000140)={0x1f, @fixed={[], 0x10}, 0x3}, 0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000200001000800000000000000022000000c000000000000000c001a5ac92b8ee148630e168d51c7a2452ff0a112d0c88c6f56e2d8efd70763afd90ce77636f359540d098df8782e86dd60847369e053f0600abcb370407a1aba756308", @ANYRES32, @ANYRES32, @ANYBLOB="080002000000000708000b00000000001400030074756e6c30000000000000000000000008000100e00000093481d39b0b2ed78331a12e980672ac3dd3d18f15f15d8165805ba6551121c669c236c9b82b702a80c0f97e3b5a1dc5a6c4f0541d2f636365c0e7d1742c1e9765a363e6a9ebb9e8069f7ed432a31c7d380690b6205ca8615135c4d0e4"], 0x54}}, 0x2000c007) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 350.217730][T12424] ldm_validate_privheads(): Disk read failed. [ 350.224245][T12424] loop1: p1 p2 p3 [ 350.228027][T12424] loop1: partition table partially beyond EOD, truncated [ 350.235782][T12424] loop1: p1 start 2304 is beyond EOD, truncated [ 350.242216][T12424] loop1: p2 size 16777217 extends beyond EOD, truncated [ 350.254506][T12424] loop1: p3 start 128 is beyond EOD, truncated [ 350.352061][T12434] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 05:34:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'team_slave_0\x00'}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r4) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={r9, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x56a8, @remote, 0x5}]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r10, 0x77, "40b49a8c85a1eba77ad0a8ef88485a5220badacc2f17df10dea74b806ff2dcf45432227a26cdd43be3539a32d20eede84b0f50b05d2d7583292e9ae5b443ef26ae00c166c0086efe5e888b100a9e74ff8442bde313ad13e13fbea1e45d13d5da34b508c4ce1352e8641ffa48d38f45d7225295b396d1cb"}, &(0x7f0000000180)=0x7f) 05:34:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) pipe2(&(0x7f0000000000), 0x84000) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, "bc4c74c7"}, 0xffffffff, 0x0, @userptr=0x5, 0x0, 0x0, r1}) 05:34:53 executing program 1: set_mempolicy(0x4003, &(0x7f00000008c0)=0x101, 0x2) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x1a8}, 0x8) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) connect$x25(r3, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) 05:34:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="780000002100010000000000000000000a0000000000000000000000080010000400000014000200ff020000000000000008000000000001050015000100000008000f00cc3900001400010000000000000000000000ffffac1414aa080018004e234e2414000100fe8000000000000000000000000000aa"], 0x78}}, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000000}, 0x40000) r0 = socket(0x10, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000240)={0x3, 0x7, 0x4, 0x80000000, 0x2, {}, {0x1, 0xc, 0x8, 0x5, 0x1, 0x32, "a44277c6"}, 0x7ff, 0x3, @fd, 0x5, 0x0, r0}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:34:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'team_slave_0\x00'}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r4) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={r9, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x56a8, @remote, 0x5}]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r10, 0x77, "40b49a8c85a1eba77ad0a8ef88485a5220badacc2f17df10dea74b806ff2dcf45432227a26cdd43be3539a32d20eede84b0f50b05d2d7583292e9ae5b443ef26ae00c166c0086efe5e888b100a9e74ff8442bde313ad13e13fbea1e45d13d5da34b508c4ce1352e8641ffa48d38f45d7225295b396d1cb"}, &(0x7f0000000180)=0x7f) 05:34:53 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x70008810}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x140a, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x2000) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000180)={0x40, 0x1f, 0xf0b, 0x2613, "92d66e5b2f382c06816ddf21ec194f5d62c37d6c470ac7b04cdc40c705bc9d9b"}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000300)={0xa30000, 0x5, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0xa2093d, 0x20, [], @string=&(0x7f0000000280)=0x7}}) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000001500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000014c0)={&(0x7f0000000380)={0x1120, 0x14, 0x210, 0x70bd25, 0x25dfdbfb, {0x2b, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "3c7d66e3a0f0dd81250bb0ddc41ea8aa38bdbe20b397934c5785053a72284b5bf8a4d171e372ce9cdeee512112e249683d2bb779ad7160b440562264f57677be116a460f8dd414f3945198ccbc27c243a360557afafd1be1a85323b1812992abea5e9f47af6d7fca8fbf"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "8c6597a35a8886025024ded829a0101283aeb6eed521eb47d7fbca3bd6a721723f507258ac412defb1b63ea5445f9c9dfb2b6888aac32069570dc72bc5abcff2d77de03342fc2d8fcd1a9987eba0cdb9c6c94776ceddb5dbd74a4f54c66706e6fad6676afe9fc677ae8d61b33d7cc1b11a064c32254742752597daa12416db95f307d0e20b162ec5e0b0d18cc34c0307d6"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1120}, 0x1, 0x0, 0x0, 0x40c1}, 0x44001) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000015c0)={r3, 0x16, 0x1, 0x3, &(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x28, 0x3f7, 0x400, 0x70bd2d, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000012}, 0x4000000) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001700)='/proc/capi/capi20ncci\x00', 0x18000, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000001740)=0x1, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000018c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x50, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0xc00) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000001900), &(0x7f0000001940)) r6 = syz_open_dev$radio(&(0x7f0000001980)='/dev/radio#\x00', 0x1, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f00000019c0)={{0x2, 0x0, @reserved="9c43ae6ebc70cb2267701f0e83db1906f6980cf5988fdb27afada6714ef2928d"}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001a40)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001b40)=0xe4) r8 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000001b80)={0x90, 0x0, 0x7, {0x4, 0x0, 0x1, 0x4, 0x4, 0xff, {0x5, 0x3f, 0x4, 0x9, 0x2, 0x3, 0x1, 0x3, 0x3, 0x4, 0x4, r7, r8, 0x0, 0x9}}}, 0x90) 05:34:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x88}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x6, 0x101, 0xffff, 0xc0d}, 0x8) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000080)={0x1, 0xfffffffb, 0x5, 0x3f}, 0x10) 05:34:54 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="780000002100010000000000000000000a0000000000000000000000080010000400000014000200ff020000000000000008000000000001050015000100000008000f00cc3900001400010000000000000000000000ffffac1414aa080018004e234e2414000100fe8000000000000000000000000000aa"], 0x78}}, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000000}, 0x40000) r0 = socket(0x10, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000240)={0x3, 0x7, 0x4, 0x80000000, 0x2, {}, {0x1, 0xc, 0x8, 0x5, 0x1, 0x32, "a44277c6"}, 0x7ff, 0x3, @fd, 0x5, 0x0, r0}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:34:54 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x20000, 0x1, &(0x7f0000000100)=[{&(0x7f0000000240)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000080000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab4240200040000040000000000000000c9c300000c090a020c", 0x7d}], 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x800, 0x0) 05:34:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000002c0)={0x0, 0xa7}) r5 = dup(r1) dup2(r5, r0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) close(r6) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x3) syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "831a46", 0x64, 0x11, 0x0, @rand_addr="d13fab739f53012e3feeb5bdef62e658", @mcast2, {[], {0x0, 0x17c1, 0x64, 0x0, @wg=@response={0x3fffffff, 0x0, 0x0, "5147124a3acd03050fb9e9856bf722f48323817fe782f2dd12620af6d1a75b3e", "e2748530fcfac4ffeb17d1cf9a2469d2", {"15003a0000001a00", "605fb8b11bb74c9f2d2cc600"}}}}}}}}, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x20100) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r8, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x1c, 0x17, {0xf, 0x1591d2c5, @l2={'ib', 0x3a, 'team_slave_0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') [ 351.793627][T12470] attempt to access beyond end of device [ 351.799507][T12470] loop0: rw=4096, want=32768, limit=256 [ 351.806231][T12470] XFS (loop0): last sector read failed [ 352.096317][T12470] attempt to access beyond end of device [ 352.102200][T12470] loop0: rw=4096, want=32768, limit=256 [ 352.108459][T12470] XFS (loop0): last sector read failed 05:34:55 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffffd, 0x6) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xfffffffffffffff7}) 05:34:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ts_info={0xe}}) r1 = socket(0x5, 0x5, 0x3f) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x9, &(0x7f00000000c0)=[{0x8, 0x2f, 0x27, 0x8}, {0xd1f1, 0x1, 0x4, 0x40}, {0x36b, 0x4, 0x5, 0x3}, {0x8000, 0x2, 0x9f, 0xfbe4}, {0x1f, 0x7, 0x81, 0xa6}, {0x94c, 0x40, 0x20, 0xffffffc1}, {0x800, 0x1, 0x8, 0x4}, {0x7, 0x20, 0x1, 0x1}, {0x4, 0x4, 0x6, 0x5}]}, 0x8) 05:34:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) write$selinux_user(r2, &(0x7f0000000040)={'system_u:object_r:net_conf_t:s0', 0x20, 'staff_u\x00'}, 0x28) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2800, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000140)={0x3, 0x7, [{0x8, 0x0, 0x7}, {0x2a1, 0x0, 0x100}, {0x10000, 0x0, 0x3}]}) [ 352.547967][T12494] IPVS: ftp: loaded support on port[0] = 21 05:34:56 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x460a00, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'GPLtrusted)'}}, 0x34) listen(r0, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) open(0x0, 0x0, 0x0) 05:34:56 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000f80f000000c3e2e8d9f1cc5b505f3aeb0025e610"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280001001800ef030005000263300a411d01"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x4000, 0x0, 0x4b6ae4f95a5de35b) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x1c0800) [ 353.985721][T12520] netlink: 6665 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.063660][T12520] netlink: 6665 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.180342][T12494] chnl_net:caif_netlink_parms(): no params data found 05:34:57 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000340)='\\\\,\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x6, 0x3, 0x8000, 0x0, 0x1}) 05:34:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) listen(r1, 0x8) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) dup2(r8, r6) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="4800ee001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}, {&(0x7f0000000100)="6179820a21c00bbbd5ea30135683b068f1397a6ea15934fd5c4ee5a31c7d22209544a4dd92e167015f7d221c45222b9fcecd9cd9c3e3a2471f148742f0269f53f0ed4bbf42ec3e39c65a8b0bd883495a7cd7ed97fd30d90c34a8560a856265bad2f8df7caf", 0x65}], 0x2}, 0x20000840) [ 354.513570][T12533] overlayfs: unrecognized mount option "\\" or missing value [ 354.559432][T12533] overlayfs: unrecognized mount option "\\" or missing value [ 354.689634][T12494] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.697026][T12494] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.706645][T12494] device bridge_slave_0 entered promiscuous mode [ 354.806723][T12494] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.814883][T12494] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.824514][T12494] device bridge_slave_1 entered promiscuous mode [ 354.937226][T12494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.962947][T12494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.022605][T12494] team0: Port device team_slave_0 added [ 355.040897][T12494] team0: Port device team_slave_1 added [ 355.100262][T12494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.107631][T12494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.133843][T12494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.153931][T12494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.161030][T12494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.187503][T12494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.292860][T12494] device hsr_slave_0 entered promiscuous mode [ 355.326129][T12494] device hsr_slave_1 entered promiscuous mode [ 355.506777][T12494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.514611][T12494] Cannot create hsr debugfs directory [ 355.946507][T12494] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 356.125992][T12494] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 356.175259][T12494] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 356.232119][T12494] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 356.774233][T12494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.867467][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.876923][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.914961][T12494] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.965881][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.975964][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.985385][T11976] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.992791][T11976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.040860][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.050484][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.060626][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.070431][T11976] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.077695][T11976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.086878][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.168241][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.179363][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.189827][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.200639][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.211260][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.221578][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.231363][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.279670][T12494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.293639][T12494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.323272][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.333539][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.343454][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.468106][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.476813][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.538501][T12494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.111027][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 358.121381][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 358.290863][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.300797][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.355682][T12494] device veth0_vlan entered promiscuous mode [ 358.374308][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.383920][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.484807][T12494] device veth1_vlan entered promiscuous mode [ 358.652017][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 358.661794][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 358.671430][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.681407][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.715151][T12494] device veth0_macvtap entered promiscuous mode [ 358.740559][T12494] device veth1_macvtap entered promiscuous mode [ 358.801573][T12494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.812239][T12494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.823375][T12494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.833952][T12494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.844008][T12494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.854573][T12494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.864779][T12494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.876100][T12494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.890422][T12494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.898683][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.908211][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.917817][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.927937][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.020117][T12494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.031244][T12494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.041336][T12494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.051904][T12494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.061916][T12494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.072463][T12494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.082369][T12494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.093069][T12494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.107068][T12494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.119015][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.129299][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:35:03 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc2c45512, &(0x7f0000000400)={{0xa, 0x6, 0xfffffff9, 0x96a, 'syz0\x00', 0x80000001}, 0x1, [0x8, 0x9, 0x1, 0x4, 0x8, 0x7f, 0x8, 0x80, 0x14bc, 0x80000000, 0x2, 0x0, 0x7, 0x5, 0x3, 0x89, 0x80000001, 0x3ff, 0x4, 0xdf80, 0x1, 0x6, 0xfffffffa, 0x81, 0x8000, 0x2, 0x4, 0x6c, 0x3, 0x1, 0x9, 0x7a3, 0x401, 0x80000000, 0x2, 0x7, 0x4, 0xf70, 0x1, 0x9, 0x9, 0x3, 0xa4b, 0x6, 0x1, 0xc2c8, 0x7, 0x7af0, 0x0, 0x6, 0xfb, 0x0, 0xff, 0x1, 0xd8be, 0xfffffbff, 0x2, 0x6, 0x0, 0x5, 0x1, 0xf8b, 0x3, 0x9, 0x2, 0x80000000, 0xffffffff, 0xfffffffb, 0x6, 0x8, 0x5b1, 0x1, 0x7, 0x9, 0x7fff, 0xffffffff, 0x0, 0xc, 0x0, 0x8, 0x537b, 0x7ff, 0x0, 0x5, 0x9, 0x9, 0x200, 0x5, 0x6, 0xfffffffb, 0x8, 0x7, 0x2, 0x1, 0x10000, 0x1, 0x7ff, 0x0, 0x4, 0x81, 0x1, 0xfff, 0xaaef, 0x8e, 0x9, 0x80000001, 0x0, 0x77, 0x8, 0x7, 0x9, 0x0, 0x2d78, 0x7, 0x3f, 0x9, 0xfffffff9, 0x5, 0x200, 0x9, 0x40, 0x4, 0xffffffff, 0x9, 0x20200, 0x20, 0x654, 0x7fff]}) dup2(r5, r3) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r8, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=r8, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r0, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 05:35:03 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x440000, 0x0) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@netrom, @bcast, @default, @remote, @netrom, @bcast, @bcast, @bcast]}, &(0x7f0000000080)=0x48) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000180)=0x60b) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b000100697036746e6c00005c000280060011004e2400000600100007000000050009000000000014000200ff020000000000000000000000000001050006000800000006000f000100000008000800360000001400030000000000000000000000ffffe000000208000a00", @ANYRESHEX=r4, @ANYRESDEC], 0x5}, 0x1, 0x0, 0x0, 0x40080c0}, 0x11) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2e}}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x8000, @ipv4, 0x9}, @in6={0xa, 0x4e23, 0x9, @local, 0x1ff}], 0x88) 05:35:03 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x65d69e249d2f470}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x50) listen(0xffffffffffffffff, 0x800000000000401) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10402, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x400}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:35:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000010000507000000000800000000f3ff00", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800f000100626f6e645f736c61766500000c00058006000500ff01000020000e0000000000000000000600000000000000ff03000000000000040000ff"], 0x60}}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r6, 0x5, 0x10}, &(0x7f0000000080)=0xc) 05:35:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}], 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) dup2(r6, r4) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f0000000240)=0x1) sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x10) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200200, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0xe) [ 360.340386][T12582] IPVS: ftp: loaded support on port[0] = 21 05:35:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000000206030000000000000000000000000011040000000000000069702c6d61726b0000000005000400007b880000000900020073797a3100f36211000000050005000200000005000100060000000c000780080006"], 0x58}}, 0x0) 05:35:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = gettid() tkill(r4, 0x1000000000016) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f0000000000)={[], 0x9, 0x6, 0x319b, 0x11, 0x3f, r4}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000405438e3beaf5fb508f5efc9280012800b00010067656e65766500001800028014000700fc000000"], 0x48}}, 0x0) [ 360.612871][T12587] IPVS: ftp: loaded support on port[0] = 21 [ 360.762573][T12593] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 05:35:03 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x3, 0x7f, 0x0, 0x6, 0xdc, @dev}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000000)=0x200) readahead(r1, 0x8, 0x7) 05:35:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}}}, 0x104) sendto(r1, &(0x7f00000000c0)="ee9d2ba11b3dab0cf34105b6ce0049552521a912aca0442bf8f36d3fdea8bfb284996108345f77ad5a6e823ac1f77e9fb64e3371f4d1f4d4bf1523ac67aeccac8e4fd2e428fc176a779e88c972f6d336ca10f328f18f6ae7771c9a387cd4164d7f8785ca9b6352ebb90e4136528dde3aca87cc9f59", 0x75, 0x40880, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x32, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="420000000000000000000000000000000000000000000000000000000000009a000e00"/45]}) 05:35:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r5}) write(r0, &(0x7f0000000200)="fc0000004a000700ab092500090007000aab80ff000000000000369321000100000000000000000000ff000000000000008656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032301748b6e4170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b170083df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429dd3000175e63fb8d38a873cf10000000000f7", 0xfc) 05:35:04 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x12}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0xfffffffe}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x38}}, 0x10) [ 361.340702][T12607] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.393732][T12406] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 05:35:04 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) r3 = gettid() tkill(r3, 0x1000000000016) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x81040) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000280)) ptrace$getsig(0x4202, r3, 0xff, &(0x7f0000000040)) r5 = dup3(r2, r1, 0x0) r6 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000400)={0xf000000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x400ca, 0x7, [], @string=&(0x7f0000000380)}}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000440)={r8}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x2, "edc7355fabeca7df"}) r9 = fsopen(&(0x7f0000000000)='ocfs2\x00', 0x1) fsconfig$FSCONFIG_SET_PATH(r9, 0x3, &(0x7f0000000180)='trans=fd,', &(0x7f00000001c0)='./file0\x00', r5) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r0}}) [ 361.461209][T12406] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 05:35:04 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x20d) [ 361.630166][ T32] audit: type=1400 audit(1584336904.682:69): avc: denied { create } for pid=12615 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 05:35:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1300000004000000280012000c0001007665746800000000180002eb00000100000000006f7cc6bc12b1b7c1c3f1cf9f105caac96af26c673f59409072f8d7e50c6b2baa2109db586d507958d0f454d3656793a8493afc6558776cbdcaebb0a68fa555ed8e05384545c51e47972ee2402e3e0d0b77837c4325a58bb02e7e60126ec2ec930292e78d7229b077e91932a7dcfd0d39d7a45cf5d14cc53a50de6dbf5fff2fc30cc920ab658d7eb42cd74a773108aa339ca2901382ba41acbbb0403bb54f6b31bc7b56b187d5ddd4cedc8a2483cea03569bfd234bab8", @ANYRES32=0x0, @ANYBLOB="0000000000000000db881e37b4599c9b7cbbeeea8be34a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000013c0e00"/20, @ANYRES32=r3, @ANYBLOB="e5ffffff0000000008001c00ef000000"], 0x28}}, 0x0) [ 361.735283][ T32] audit: type=1400 audit(1584336904.742:70): avc: denied { write } for pid=12615 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 05:35:04 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output={0x0, 0x0, {}, 0x3}}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) r2 = dup2(r0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000100)={0x8000, 0x1, &(0x7f0000000000)=[0x1], &(0x7f0000000040)=[0x7, 0x7, 0x20, 0x4be, 0x7, 0x5, 0x6, 0x1], &(0x7f00000000c0)=[0x8, 0x5]}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) write$9p(r3, &(0x7f0000001400)=';', 0x1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000300)=0xad2a) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0084320, &(0x7f00000002c0)={0x9, &(0x7f0000000140)="7b6be25a59ec3b02f0cf10"}) [ 362.060790][T12627] device veth3 entered promiscuous mode 05:35:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r4, 0xc0f}, &(0x7f0000000180)=0x8) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000006d008105e00f80ecdbc0b9f207c804a01e000000302e20000000a3030e000a0002000000da1b40d80589", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYPTR], 0x1}}, 0x0) 05:35:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000018001280ad77e26e687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 05:35:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000700)={0x1, 0x0, 0x1000, 0x6, &(0x7f0000000680)="c369ada461e2", 0x39, 0x0, &(0x7f00000006c0)="1e3a247f5eed834d4ddb111f0b08d25be3c6fa87ba8a1d329422fe364c8f8b1f73a1639f987ead9be8a93a882fcadf516e4bf13be12de3b1bd"}) r1 = gettid() mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) tkill(r1, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r0, 0x0, 0x10001ff) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x7, 0x20200) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="40000000091401dbdf05080001000100000008000100000094fb05548de65b749bc2d5eaebf43f0000080001000200"/64], 0x40}, 0x1, 0x0, 0x0, 0x4024}, 0x20000840) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r0, 0xffffffffffffffff) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) dup2(r8, r6) ioctl$UI_SET_FFBIT(r8, 0x4004556b, 0x30) recvmsg$can_bcm(r5, &(0x7f0000000500)={&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/217, 0xd9}, 0x40010043) [ 362.706777][T12654] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 362.817131][T12660] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.853341][T12661] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 362.927904][T12662] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:35:07 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000040)) 05:35:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') close(r0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f00000001c0)={0x60f7, 0x6, 0x4, 0x2000010, 0x10001, {}, {0x1, 0x8, 0xff, 0x7, 0x12, 0x0, "cc19f5e6"}, 0x4, 0x2, @userptr=0x20, 0x3, 0x0, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000229bd7000fedbdf250400000008001700", @ANYRES32=r0, @ANYBLOB="050021000005000005000700020000000500120009000000"], 0x34}, 0x1, 0x0, 0x0, 0x20048801}, 0x4000000) r5 = dup(r2) dup2(r5, r1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r6, 0xc08c5334, &(0x7f0000000100)={0x3c, 0x7, 0x0, 'queue1\x00', 0x1ff}) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000000)=0x1) 05:35:07 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r0}, @IFLA_MASTER={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @isdn={0x22, 0x6, 0x5, 0x5, 0x2}, @xdp={0x2c, 0x1, r0, 0xffffff81}, @in={0x2, 0x4e22, @multicast2}, 0x7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)='hsr0\x00', 0x0, 0x2c, 0x3ff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200026bd70fa89d91c7e92a2a82a00fb000100000000001f4000"/40], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000380)=0xfffffffffffffeda) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="200026bd70fa89d91c7e92a2a82a00fbcc30079013b97ca83c274948000000000000001f40000000000000000000000000003100048b33367904007482f7990caa84d3e38df308dbd2181a88ff4b6dfe4b79032fef3708397053ddb2d0eccba9c1a2531766f028084b961047"], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r9}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="bfb4ce86b874"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1b4, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @random="8ff2756c60d7"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x70}, 0x1, 0x0, 0x0, 0x400c004}, 0x20000800) 05:35:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5}, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020301000200ed0270fe", 0x16}], 0x0, 0x0) [ 364.206420][T12680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=12680 comm=syz-executor.3 [ 364.272582][T12680] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 364.289936][T12680] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 364.302847][T12680] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 05:35:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000100)={0x1, {{0x2, 0x4e24, @loopback}}, 0x1, 0x6, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @loopback}}]}, 0x38c) listen(r0, 0x2) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) dup2(r7, r5) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r8, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000000500)={0x6, &(0x7f00000004c0)=[r8]}, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x1c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "bc2edf"}]}}}}}}}}, 0x0) [ 364.317383][T12680] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 364.332114][T12680] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 364.345104][T12680] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 364.359132][T12680] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 364.543279][T12687] FAT-fs (loop2): bogus sectors per cluster 3 [ 364.549541][T12687] FAT-fs (loop2): Can't find a valid FAT filesystem [ 364.605408][T12684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=12684 comm=syz-executor.3 [ 364.744718][T12680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=12680 comm=syz-executor.3 [ 364.745096][T12693] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 364.769060][T12693] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 364.777009][T12693] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 364.784982][T12693] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 364.793155][T12693] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 364.801172][T12693] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 364.809255][T12693] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 364.816588][T12680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=12680 comm=syz-executor.3 05:35:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000100)=""/31, &(0x7f0000000140)=0x1f) r1 = dup(0xffffffffffffffff) dup2(r1, r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) ioctl$SIOCPNGETOBJECT(r4, 0x89e0, &(0x7f0000000040)=0x3f) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @none, 0x9}, 0xa) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r5, 0x3c) 05:35:08 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x10000, 0x20000000207, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r7 = pidfd_getfd(r5, r6, 0x0) read(r7, &(0x7f0000000000)=""/109, 0x6d) 05:35:08 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x8005}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) dup(0xffffffffffffffff) r2 = open$dir(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 05:35:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f00000001c0)={0x2, @capture={0x0, 0x1, {0xffffffff, 0x101}, 0x200}}) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) ioctl$VIDIOC_QBUF(r6, 0xc044560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0x4000000, 0x9, {r3, r4/1000+30000}, {0x2, 0xc, 0x80, 0x78, 0x3, 0x3, "6984ef82"}, 0x7f, 0x4, @userptr=0x5, 0x6, 0x0, r5}) r7 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) pwrite64(r7, &(0x7f0000000240)=']', 0x1, 0x0) 05:35:08 executing program 1: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e24, 0x400, @empty, 0x9}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') prctl$PR_MCE_KILL_GET(0x22) r5 = dup(0xffffffffffffffff) dup2(r5, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r6, 0x10, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r6, 0x20, 0x70bd27, 0x8234, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3ff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffff8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x84) sendfile(r3, r4, 0x0, 0x1000003) 05:35:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death], 0xfffffe00, 0x8126000, 0x0}) [ 365.743507][ T32] audit: type=1400 audit(1584336908.792:71): avc: denied { wake_alarm } for pid=12708 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 05:35:09 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0xf000, 0x6000, 0x0, 0x43, 0x6, 0xfc, 0x87, 0x40, 0xff, 0x1, 0xff, 0x1}, {0x5000, 0x101000, 0xc, 0x5, 0x80, 0x4, 0x3f, 0x9, 0x8, 0x6, 0x4, 0x3}, {0x100000, 0x3000, 0xf, 0x20, 0x34, 0xd6, 0x1, 0x3, 0x1, 0x1, 0x1, 0x6}, {0x10000, 0x4000, 0x3, 0x6, 0xff, 0x73, 0x2, 0x3f, 0x7, 0x3, 0x1, 0x9}, {0xd000, 0x1, 0x27ae3f5fa9b35c0b, 0xff, 0x5, 0x6, 0xd6, 0x0, 0x3f, 0x2, 0x5, 0x1f}, {0x2000, 0x5000, 0x0, 0x6, 0xce, 0xdc, 0x80, 0x3, 0x1f, 0x4, 0xee, 0x80}, {0x10000, 0x6000, 0xe, 0x2, 0xe0, 0x5, 0xe0, 0x32, 0x0, 0x3f, 0x1, 0xdd}, {0x2, 0x5000, 0x0, 0x7, 0x7, 0x81, 0x7, 0x6d, 0x9, 0x5, 0x9, 0x8}, {0x6000, 0x100000}, {0x0, 0x1}, 0x10022, 0x0, 0x1000, 0x2010, 0xb, 0x0, 0x0, [0xb7f, 0x4, 0x3a55, 0xffff]}) [ 365.965162][T12711] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 366.073274][ T32] audit: type=1400 audit(1584336909.122:72): avc: denied { set_context_mgr } for pid=12721 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 05:35:09 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 05:35:09 executing program 1: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:35:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = dup(r0) shutdown(r1, 0x1) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', r2}) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffc3}]) 05:35:09 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'net/igmp\x00'}, {0x20, 'net/igmp\x00'}], 0xa, "91841eefdbb63dac4fedfc0ed3a8730fbcdb36366560581875d5c2bbbc35fc93895dbdcb39f7d2e50d194456fdb2c32f5c6b025a2415dbc9e2806cd7794634c0218327d8f7919987ad5c03376a93f453d419b7ce5dcd250aaa079f60f9bfb28a7ed03bbb39c4f59e4ecbbccdc981e259680a"}, 0x91) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') [ 366.833180][T12746] binder: BINDER_SET_CONTEXT_MGR already set [ 366.839286][T12746] binder: 12721:12746 ioctl 40046207 0 returned -16 05:35:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x2) r1 = syz_open_dev$sg(0x0, 0x0, 0x163882) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(r0, &(0x7f00000002c0)=""/104, 0x68) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) r5 = dup(r4) dup2(r5, r2) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)={0x2000, 0x2, 0x7, 0x1c5a, 0x800}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000140)=""/160, 0xfe78}], 0x1) 05:35:10 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) sendto$inet6(r4, &(0x7f0000000100)='F', 0xfffffffffffffeab, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) dup2(r8, r6) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) getpeername$netrom(r5, &(0x7f0000000080)={{0x3, @null}, [@rose, @rose, @default, @rose, @remote, @null, @null]}, &(0x7f0000000140)=0x48) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe4) quotactl(0xdf59, 0x0, r1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) dup2(r5, r3) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000140)="82666485de2a81adc389cbe55432cb3503c201d506171ebe117959205c4f1b0b0e3970c51311f62cf056adaa1664484f7f6772e46606a4c000b29c582ad8ec831f807da28ba1b3583f3a1ec8b4340e706b9b0e88c7b9ce2428291f") r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/create\x00', 0x2, 0x0) r7 = dup(r6) dup2(r7, r2) ioctl$SCSI_IOCTL_DOORUNLOCK(r7, 0x5381) 05:35:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/4090) [ 367.205655][ T32] audit: type=1400 audit(1584336910.262:73): avc: denied { read } for pid=12753 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 367.334261][ T32] audit: type=1400 audit(1584336910.322:74): avc: denied { write } for pid=12753 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 05:35:10 executing program 3: syz_mount_image$hfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1100000, 0x0) 05:35:10 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r6 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r5, 0x1, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe4) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000828bd7000fcdbdf25080000000600280004000000060028000200000008003a000400000005002a000000000008000600", @ANYRES32=r8, @ANYBLOB="05002e00000000000a000900aaaaaaaaaa28000008002b0000030000"], 0x58}, 0x1, 0x0, 0x0, 0x8005}, 0x4000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x100}) 05:35:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x28, r3, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000426bd7000fbdbdf25160000000800defa0cf278aefc961eef482ea6870100000000000c0099007f000000000000000c009900920600000020"], 0x40}, 0x1, 0x0, 0x0, 0x24000880}, 0x40004) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[]) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000380)="19", 0xfffff, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000380)="19", 0xfffff, r5) r6 = add_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000640)="2ad005ab84750d62f279167cb593fe7842cc2d88c145403ab78fe024d236a07c76eb9af8582db2e31b4a5a95a156c730f19e9b6f31e02a12f7cb7b29756866b30a6ff10e440e3ede99b9313559e3bddf8008173f356ed68abc31fbec41393aeb4efcdef5ac6cd64b60", 0x69, r5) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000200)=[{&(0x7f0000000000)="8989a4098cc455fd00d43ed3ca14f5e3ee79fe3190ebf97eef70c7e5346afd53", 0x20}, {&(0x7f0000000040)="5e7f86e7dbcbbe540ab0d2295a19351c124c23000042fa326a38f22df68de526480c571ca5fedd79ed378458ed1a4de81556da5747f18ae18aaafb5df5beba2d36fde73b149a743353b6683882b14b2fd18fd2eeb67a3b7f2b59c11f460b850f67723964e91bb11df361bfecbfd3d40b6e05467fe78525c3a5f99f406eef1e14ab5da31fdc0c689062b880324c9233e5dc255ae6065059ecd0ad4bbaba5753b9492c3e2efd5f2f315778bd", 0xab}, {&(0x7f0000000100)="a33d11c55ca8cdfacc65ce06fe87e9c0505aa78c9264257fd3f7489116f18f22006fd707e0b97a7a2d6d9a9e63db4acc95ef21980f66c0e1ba216a4a529cd417ef7373a5f9b88e8b49ae0a307f9f35e4000a40885e42a93bd37daebf2dee562d1cecb09a15bf725846b088e613542125761fea5a", 0x74}, {&(0x7f0000000180)="ff49988862adaf5e8cddc9e416891c982dca65810df98e38398949f88164ec3919dab2e16cd3d0cb910a2b0495e5cfe0e9d5a7357b902d984d34ac9d9d40b4470e790e9e68d0d2d28affe22b4f6721a51f409b2fa1c700e4", 0x58}, {&(0x7f0000000340)="a467a6a9dbb7e2f4634c3c38e4b4d6cc3151c9e3f2f98c232e3a9edd4c6285c4869d5fb40cc7506649263f5b2c7d38ee9e116be67d3375e734a6a77dc40d9a1bee3549002fd706541de6f3f1e38dbdd8a08442cb28a2b971101056f39952ba59b08c4f00ecb74622cc3699528db6520214a0d4874a2f33ed844904bd522ae10796f90e20d0e518acdb55ad7a3f2fa4364df7add51dea202e722ab1211e2368d7a71a137fea7ebea86d6a3581e472292d60a73d9d3b75960b85b357cd39e731e655a86c861c6d6b9d2f9603dd7cb237bbdae37be2dba9e0c0e64b6a27ebec3d69aa8b7dc09b", 0xe5}, {&(0x7f0000000440)="5708a4eb46ce6a46f9c09e41f64141e3469096c660b7b147ef826b0d2082992ed3b3fab51a323bc33b7ebeed9b66996c9e5ea931f69ee20cc9198cdd7e662de0da9672218f98915653598b162e47477cbf0b458566b28da061d77655022f516848f49267519918092034b53185549aac4dbc2762e101a2693644a31ed890321b299142a285cd37967e0a73555046a417d017f153aae16f9b2f52ced1e77a618a6642551232f667f3cdf2a2db1b9c4ae7b3dadc963a908a4bc3e05cd354f1e169c0881b41441e9240de88d48df918eb5947d145804d79614bc6700dfd7ef596", 0xdf}, {&(0x7f0000000540)="4f2ce5285ba48c4f61fb11661b76ceae3538c27dbd78433826241eaf268f7f133ac05507d9ed04c04bf018e24fc7c66a5cc610bded55a15871f6403fdaca46f340f5533e81955e789f043beae71a3ccc4233efa47c33459f6af80676187bd9722f74c301c9e6a2aee96cc6530d625c6ac30b6fc3442ff4940dd224a755e5e58fdd17106695b9f0c9f91b7442cb810a10f477ba007ebc70c6de91e96849fdf88af50c17b7ced4baff27961865b46155c86f8f040b92be33debe7f1ca1aced3d0f731ed1e3cf0ead9a394c055c6196300ec01a20cd115629", 0xd7}], 0x7, r6) 05:35:10 executing program 1: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000240007050000003225ed5408567c1abf", @ANYRES32=r2, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fdff4b00020007000500c19cfb0000000008000003200000000008000400000081000000000800010004000000a802040000000015e2db91a8b8cf000000000000"], 0x7c}}, 0x0) 05:35:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r6, 0x1, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r6, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6000}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfff}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r10, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x40, r10, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000010}, 0x44841) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x80, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x80000002}, 0x10) [ 367.999919][T12781] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 368.130776][T12788] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 368.141629][T12784] device syz_tun entered promiscuous mode [ 368.180766][T12780] ISOFS: Unable to identify CD-ROM format. 05:35:11 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000040)=""/202, 0x7fff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'batadv0\x00', 0x4}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'ipvlan1\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 05:35:11 executing program 3: getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x5, 0x3, 0x4000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e24, @broadcast=0x18}}}, 0x104) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clock_gettime(0x3, &(0x7f0000000100)) 05:35:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x28, r3, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000426bd7000fbdbdf25160000000800defa0cf278aefc961eef482ea6870100000000000c0099007f000000000000000c009900920600000020"], 0x40}, 0x1, 0x0, 0x0, 0x24000880}, 0x40004) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[]) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000380)="19", 0xfffff, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000380)="19", 0xfffff, r5) r6 = add_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000640)="2ad005ab84750d62f279167cb593fe7842cc2d88c145403ab78fe024d236a07c76eb9af8582db2e31b4a5a95a156c730f19e9b6f31e02a12f7cb7b29756866b30a6ff10e440e3ede99b9313559e3bddf8008173f356ed68abc31fbec41393aeb4efcdef5ac6cd64b60", 0x69, r5) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000200)=[{&(0x7f0000000000)="8989a4098cc455fd00d43ed3ca14f5e3ee79fe3190ebf97eef70c7e5346afd53", 0x20}, {&(0x7f0000000040)="5e7f86e7dbcbbe540ab0d2295a19351c124c23000042fa326a38f22df68de526480c571ca5fedd79ed378458ed1a4de81556da5747f18ae18aaafb5df5beba2d36fde73b149a743353b6683882b14b2fd18fd2eeb67a3b7f2b59c11f460b850f67723964e91bb11df361bfecbfd3d40b6e05467fe78525c3a5f99f406eef1e14ab5da31fdc0c689062b880324c9233e5dc255ae6065059ecd0ad4bbaba5753b9492c3e2efd5f2f315778bd", 0xab}, {&(0x7f0000000100)="a33d11c55ca8cdfacc65ce06fe87e9c0505aa78c9264257fd3f7489116f18f22006fd707e0b97a7a2d6d9a9e63db4acc95ef21980f66c0e1ba216a4a529cd417ef7373a5f9b88e8b49ae0a307f9f35e4000a40885e42a93bd37daebf2dee562d1cecb09a15bf725846b088e613542125761fea5a", 0x74}, {&(0x7f0000000180)="ff49988862adaf5e8cddc9e416891c982dca65810df98e38398949f88164ec3919dab2e16cd3d0cb910a2b0495e5cfe0e9d5a7357b902d984d34ac9d9d40b4470e790e9e68d0d2d28affe22b4f6721a51f409b2fa1c700e4", 0x58}, {&(0x7f0000000340)="a467a6a9dbb7e2f4634c3c38e4b4d6cc3151c9e3f2f98c232e3a9edd4c6285c4869d5fb40cc7506649263f5b2c7d38ee9e116be67d3375e734a6a77dc40d9a1bee3549002fd706541de6f3f1e38dbdd8a08442cb28a2b971101056f39952ba59b08c4f00ecb74622cc3699528db6520214a0d4874a2f33ed844904bd522ae10796f90e20d0e518acdb55ad7a3f2fa4364df7add51dea202e722ab1211e2368d7a71a137fea7ebea86d6a3581e472292d60a73d9d3b75960b85b357cd39e731e655a86c861c6d6b9d2f9603dd7cb237bbdae37be2dba9e0c0e64b6a27ebec3d69aa8b7dc09b", 0xe5}, {&(0x7f0000000440)="5708a4eb46ce6a46f9c09e41f64141e3469096c660b7b147ef826b0d2082992ed3b3fab51a323bc33b7ebeed9b66996c9e5ea931f69ee20cc9198cdd7e662de0da9672218f98915653598b162e47477cbf0b458566b28da061d77655022f516848f49267519918092034b53185549aac4dbc2762e101a2693644a31ed890321b299142a285cd37967e0a73555046a417d017f153aae16f9b2f52ced1e77a618a6642551232f667f3cdf2a2db1b9c4ae7b3dadc963a908a4bc3e05cd354f1e169c0881b41441e9240de88d48df918eb5947d145804d79614bc6700dfd7ef596", 0xdf}, {&(0x7f0000000540)="4f2ce5285ba48c4f61fb11661b76ceae3538c27dbd78433826241eaf268f7f133ac05507d9ed04c04bf018e24fc7c66a5cc610bded55a15871f6403fdaca46f340f5533e81955e789f043beae71a3ccc4233efa47c33459f6af80676187bd9722f74c301c9e6a2aee96cc6530d625c6ac30b6fc3442ff4940dd224a755e5e58fdd17106695b9f0c9f91b7442cb810a10f477ba007ebc70c6de91e96849fdf88af50c17b7ced4baff27961865b46155c86f8f040b92be33debe7f1ca1aced3d0f731ed1e3cf0ead9a394c055c6196300ec01a20cd115629", 0xd7}], 0x7, r6) 05:35:11 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x5, 0x8, 0x4, 0x20000, 0x8, {0x0, 0x2710}, {0x5, 0xc, 0xaf, 0xff, 0x7, 0x1, "b2f41b34"}, 0x4, 0x3, @planes=&(0x7f0000000000)={0x3, 0x8, @userptr=0x93, 0x101}, 0x80000001, 0x0, 0xffffffffffffffff}) getsockopt$nfc_llcp(r1, 0x118, 0x7, &(0x7f0000000180)=""/109, 0x6d) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000002c0)=""/91) [ 368.795427][ T32] audit: type=1400 audit(1584336911.852:75): avc: denied { create } for pid=12803 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 368.924692][T12804] IPVS: stopping master sync thread 12813 ... [ 368.925195][T12813] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv0, syncid = 4, id = 0 [ 369.034573][ T32] audit: type=1400 audit(1584336912.092:76): avc: denied { ioctl } for pid=12803 comm="syz-executor.1" path="socket:[34534]" dev="sockfs" ino=34534 ioctlcmd=0x8941 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 05:35:12 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 369.094751][T12822] IPVS: ftp: loaded support on port[0] = 21 [ 369.127321][T12825] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv0, syncid = 4, id = 0 05:35:12 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000), 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000300)=[0xffffffffffffffff]) [ 369.468503][T12820] IPVS: ftp: loaded support on port[0] = 21 05:35:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x2}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f0000000000)={0x1}) [ 369.792695][T12819] ISOFS: Unable to identify CD-ROM format. 05:35:13 executing program 3: rt_sigsuspend(&(0x7f0000000040)={[0x100, 0x9]}, 0x8) acct(&(0x7f0000000000)='./file0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 370.037872][T12301] tipc: TX() has been purged, node left! [ 370.130188][T12842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29487 sclass=netlink_route_socket pid=12842 comm=syz-executor.1 05:35:13 executing program 2: execve(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4fa, 0x375102) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0x2a, 0x29, 0x2, {0x8000, [{{0x20, 0x1}, 0x100, 0x44, 0x7, './file0'}]}}, 0x2a) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup2(r3, r1) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x40, 0x2, 0x4}, 0xbb}}, 0x18) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000001c0)={0x2, @output}) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/154, 0x9a}], 0x1) 05:35:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x60) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@ignore_local_fs='ignore_local_fs'}]}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xc00, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x2, 0x87, &(0x7f0000000100)="0310bf5af10c50a85d3ac48135bf2b8ce688cad5e8e4fddf18393a7346794d4acec2076b6c1d48412d4e9900079f96683b7076c3f41dc428e6f3b5dcb165944c22892ff140d49ea9ec67d9f28ec58ce5066673783a9f60fd31787ff5c6420a6865d00203264f664c4cd85654906e522b1c8105bf0387c9125e15cc67fe135386080693bb87f806"}) 05:35:13 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) socket$inet(0x10, 0x80003, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000200003041dfffd946f6105000200000a1f000008001008000800180012001200", 0x24}], 0x1}, 0x80) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000004000/0x2000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000180)=""/4096) 05:35:13 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x85, 0x44000) r0 = gettid() migrate_pages(r0, 0x0, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x640, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1, 0x6, [0xfffe, 0x5, 0x20, 0x1, 0x8, 0x20]}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x3, 0xfffffffb}, &(0x7f00000001c0)=0xc) syz_open_procfs(r0, &(0x7f0000000200)='net/route\x00') sendmsg$NFT_BATCH(r1, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWCHAIN={0xd4, 0x3, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x68b}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_HOOK={0x34, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_hsr\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_hsr\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELCHAIN={0xa0, 0x5, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_COUNTERS={0x7c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x81}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffff8}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}]}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWFLOWTABLE={0x248, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_FLOWTABLE_HOOK={0x118, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9e}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x28000000}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond0\x00'}, {0x14}, {0x14, 0x1, 'xfrm0\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xf0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14}]}]}]}], {0x14}}, 0x410}, 0x1, 0x0, 0x0, 0x2000c800}, 0x20048005) prctl$PR_SET_TSC(0x1a, 0x3) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x81, 0x0) tee(r4, r5, 0x7, 0x4) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000840)={0x2, 0x7, 0x4, 0x400, 0x0, {0x77359400}, {0x2, 0xc, 0xff, 0xc2, 0x80, 0x3, "872ea9d5"}, 0x5, 0x1, @planes=&(0x7f0000000800)={0x2, 0x842, @mem_offset=0x145, 0x8000}, 0x1, 0x0, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000008c0)={0x5}) r7 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x103080) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x8d) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000980)={0x0, 0xe, "cfb66bb0b633f812eecf7859f77e"}, &(0x7f00000009c0)=0x16) [ 370.608194][T12856] gfs2: not a GFS2 filesystem 05:35:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0/file0/../file0\x00') 05:35:13 executing program 2: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)=ANY=[@ANYBLOB="287dcd106b3f548dc0c12c83bd36ac51e314b9c15fe36c3afccdb8ef83298a50f1c552d8", @ANYRES16=0x0, @ANYBLOB="000000000000000000000a00000000000000014100000014001700000000000000006574683a6c6f0000"], 0x30}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7e7f9f70000000000f500a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001fc0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x685}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:35:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000003200010000000000000000000000000018000100140001000800010062706600080003800400060059130d0ce280a1e5b6d10fe7beac40e0335c654d71e6337e5e14c806683b114865bdb133c24188847d2364c21e32795af1c4042327d383179141f4c5fee3d4fb9ff7e68c40a6a79cfdc500cf8c000000000000"], 0x2c}}, 0x0) 05:35:14 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() tkill(r5, 0x1000000000013) accept4(r1, 0x0, 0x0, 0x0) 05:35:14 executing program 4: mlockall(0x2) mprotect(&(0x7f0000296000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000296000/0x1000)=nil, 0x1000, 0x2) 05:35:14 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 05:35:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0xc) 05:35:14 executing program 2: 05:35:14 executing program 4: 05:35:15 executing program 3: 05:35:15 executing program 2: [ 372.620556][T12907] IPVS: ftp: loaded support on port[0] = 21 [ 372.770549][T12907] chnl_net:caif_netlink_parms(): no params data found [ 372.875931][T12907] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.883687][T12907] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.892308][T12907] device bridge_slave_0 entered promiscuous mode [ 372.908472][T12907] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.915729][T12907] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.926046][T12907] device bridge_slave_1 entered promiscuous mode [ 372.958772][T12907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.973950][T12907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.008657][T12907] team0: Port device team_slave_0 added [ 373.019319][T12907] team0: Port device team_slave_1 added [ 373.047525][T12907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.054701][T12907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.081241][T12907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.093840][T12301] tipc: TX() has been purged, node left! [ 373.099251][T12907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.106772][T12907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.137128][T12907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.218233][T12907] device hsr_slave_0 entered promiscuous mode [ 373.263601][T12907] device hsr_slave_1 entered promiscuous mode [ 373.304384][T12907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.311976][T12907] Cannot create hsr debugfs directory [ 373.478085][T12907] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 373.540201][T12907] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 373.597416][T12907] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 373.665920][T12907] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 373.767606][T12907] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.775101][T12907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.783205][T12907] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.790575][T12907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.814645][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.824832][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.966714][T12907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.028709][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.039705][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.062211][T12907] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.091277][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.102725][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.111978][T11976] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.119350][T11976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.177902][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.188296][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.197861][T11976] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.205192][T11976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.215471][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.226465][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.252031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.262636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.303365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.313164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.323471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.370202][T12907] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 374.380823][T12907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 374.397757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.407928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.418431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.428179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.455356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.499864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.512011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.551253][T12907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.674286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.684802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.760995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.771309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.791323][T12907] device veth0_vlan entered promiscuous mode [ 374.817101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.826036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.840302][T12907] device veth1_vlan entered promiscuous mode [ 374.923741][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.934183][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.953114][T12907] device veth0_macvtap entered promiscuous mode [ 374.971613][T12907] device veth1_macvtap entered promiscuous mode [ 375.010595][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.024075][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.034201][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.044787][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.054845][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.065411][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.075694][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.086258][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.096278][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.107027][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.119712][T12907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.130472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.140099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.149569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.159777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.179883][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.191732][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.201880][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.212576][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.222584][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.233108][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.243088][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.253677][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.263675][T12907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.274255][T12907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.287207][T12907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.296131][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 375.306481][T11976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:35:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 05:35:18 executing program 5: 05:35:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:35:18 executing program 3: 05:35:18 executing program 4: 05:35:18 executing program 2: 05:35:19 executing program 3: 05:35:19 executing program 4: 05:35:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000008200)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_csum={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 05:35:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) 05:35:19 executing program 5: 05:35:19 executing program 4: 05:35:20 executing program 0: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x4c444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e20, 0x222, @local, 0x7fffffff}], 0x2c) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x200, 0x70bd26, 0x25dfdbff, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040001}, 0xc080) 05:35:20 executing program 3: 05:35:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) 05:35:20 executing program 1: 05:35:20 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20582) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x41045508, &(0x7f0000000100)={0x0, 0x0, "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"}) 05:35:20 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000020000882746"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:35:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x4054) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x39, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="30000000100001087d00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="e40600c0ffffffffffffff925d77cb000093642cb16e55ac48"], 0x30}}, 0x0) 05:35:20 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r3, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) 05:35:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x11, 0x800000003, 0x0) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x11, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) 05:35:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) 05:35:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0xe821) [ 377.986047][T12994] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pid=12994 comm=syz-executor.3 05:35:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) [ 378.282013][ T3276] blk_update_request: I/O error, dev loop4, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 378.392910][T12987] EXT4-fs (loop4): unable to read superblock 05:35:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0xe821) [ 378.498065][T13003] bridge0: port 1(bridge_slave_0) entered disabled state 05:35:21 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r3, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r4, 0x0, 0x80000005) 05:35:21 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x1, 0x0, 0x8cffffff}}, 0x24, 0x0) 05:35:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) 05:35:21 executing program 2: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) [ 378.701533][T13006] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.708968][T13006] bridge0: port 1(bridge_slave_0) entered forwarding state 05:35:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0xe821) 05:35:22 executing program 2: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) 05:35:22 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000009080)={0x14, r2, 0x390c179b360adb45}, 0x14}}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0xf0, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8ec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xcd71}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff6d16}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa47}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x878}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8004}, 0x4008014) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x4054) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb6503fff998610400a89f1a4d328e5b170d14ad848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc405d468d2baeb6f0754205bd1fe9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c"], 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x39, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="30000000100001087d00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="e40600c0ffffffffffffff925d77cb000093642cb16e55ac48"], 0x30}}, 0x0) [ 379.239222][T13003] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.315971][T13043] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pid=13043 comm=syz-executor.3 [ 379.619462][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.630258][T12406] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.637571][T12406] bridge0: port 1(bridge_slave_0) entered forwarding state 05:35:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$SMC_PNETID_FLUSH(r1, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x140c, 0x8, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x10040000}, 0xc010) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2b0) 05:35:22 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000009080)={0x14, r2, 0x390c179b360adb45}, 0x14}}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x74, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8ec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xcd71}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8004}, 0x4008014) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x4054) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb6503fff998610400a89f1a4d328e5b170d14ad848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc405d468d2baeb6f0754205bd1fe9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61"], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) 05:35:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0xe821) 05:35:22 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000200008827466ed0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x80400, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:35:22 executing program 2: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) [ 379.857462][T13051] tipc: MTU too low for tipc bearer [ 379.921511][T13051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:35:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) 05:35:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400000000000000e500000000", @ANYRES32=0x0, @ANYBLOB="0100000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) [ 380.217843][T13073] tipc: MTU too low for tipc bearer 05:35:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xe821) 05:35:23 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000009080)={0x14, r2, 0x390c179b360adb45}, 0x14}}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0xb4, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8ec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2a}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa47}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8004}, 0x4008014) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x4054) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb6503fff998610400a89f1a4d328e5b170d14ad848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc405d468d2baeb6f0754205bd1fe9911957035cc3adb05834e42d4dcf8"], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="30000000100001087d00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32=0x0, @ANYBLOB="e40600c0ffffffffffffff925d77cb000093642cb16e"], 0x5}}, 0x0) 05:35:23 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) 05:35:23 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 05:35:24 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, &(0x7f000000a3c0)=[{&(0x7f0000008ec0)={0x144, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x79, 0x0, 0x0, 0x1, [@generic="5241fa1c9fb8efbb90e0cbe001b9817bd197dd5a9d835fdd6de4669a010feb437b74b4edf87de81e36dedc5920f38e2b4971ec33bc28b5b7a4e68437df4c9eadd8ad087b3ebd32b1f1e7f5d850f2ddf55c3f3e49fae09732a705d764bb7acb286b", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @str='cmdline\x00'}]}, @typed={0x35, 0x0, 0x0, 0x0, @binary="43247a29628823aa0e8a592c2a9cf937fe831774e7b490e42fc74e5ae3939517620db5e1f1b9262b5029247bae21790966"}, @generic="b3934b58b5a0218d049a1bc3d5993f95ef036d780b347558c07c7b66a07c55ed960883f6c8509f390fdd3f97c23b66ce24e2c87bc06b3b5be4ec5c4a57aa4b53164132", @nested={0x39, 0x0, 0x0, 0x1, [@generic="280fab8feb1d7c8f334124946ff716829e20512c5d1bc02172805889c2ad0e9446264319939a083f765c7e5d299a44a05afa9b6e90"]}]}, 0x144}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x80000002) 05:35:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xe821) 05:35:24 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000020000882746"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:35:24 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 05:35:24 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) 05:35:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0x523) [ 381.645550][ T32] audit: type=1400 audit(1584336924.702:77): avc: denied { cpu } for pid=13123 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 05:35:24 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x430, 0x108, 0x108, 0x108, 0x348, 0x348, 0x348, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast2}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "3be9200028297ce304f95a18baa5d346581b575d9347b60ea9a3e2ac315d7c605a4f4ea48f10fd1d23b8b6709af80e071b3e24bb3f97ab88348fad8e4809fd35"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') [ 381.791452][ T32] audit: type=1400 audit(1584336924.752:78): avc: denied { map } for pid=13123 comm="syz-executor.4" path=2F6D656D66643A2F70726F632F7379732F6E65742F697076342F76732F69676E6F6E6E656C6564202864656C6574656429 dev="tmpfs" ino=36212 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 05:35:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xe821) 05:35:25 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) 05:35:25 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 05:35:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xe821) 05:35:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 05:35:25 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:35:25 executing program 5: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 05:35:25 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 05:35:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xa807) 05:35:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 05:35:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xe821) 05:35:26 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 05:35:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr="6db35d08549805cd13541f93b6295af3"}}]}]}, 0x4c}}, 0x0) 05:35:26 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 05:35:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 05:35:26 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 05:35:26 executing program 5: perf_event_open(&(0x7f0000000400)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/4\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 05:35:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xe821) 05:35:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000300)={0x1}, 0x8, 0x0) 05:35:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x34000, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:35:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000180)="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", 0xfcec, 0x6, 0x0, 0x8) 05:35:27 executing program 4: socket(0x2, 0xc003, 0x0) socket(0x2, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="8202adfdffffffffffff3f7b238bf468d20d8a0a2d7a3862070000000082959510bf093f68c11700287ead4bcb775ca69dfceac2a84e6abca74896819f507d0000000000002951b15801360bcd580a162b58fd4237b8fa4d012ae447473c220495aaee48c02f6ac41e6bf3bf554799000000ed52beb85a85f8b2fd57d60f13ad304385f04157795ea4a5c5fe65000002361cd8cac7ecbc5b65c6593d2870b41200007d00000000d28418ac1b00000000029cc4ac3908ddba44fb4b75550000000000000000000000df28d208000000000000006b47b8d7da4333ac0f994166518bed2e19779d035f5ea1b1009e5a319d54401cb92f77420eea383d7bf7913eef9e8b0fb636710000d2df0ac87e0d7b65b7240cf97d03126da536ef612e9e3b79f7424082bec304ee5ca78252abb7cc8e0cd938965d10374c4fea0ee6f28c35bb0edb267ae65c7d44a95bac417e2ab04fd8a9c90100008000000000000000000036d11b2434c929b34b0087cfbfe1612d25dd9e1e49f931a4193897b0a30000cbf63778bfefad260498b08dba9e41635373b6d46819bf7e26863a111574bd1b6d85eac8a829bf8aa02ae50c88910a9f37f502de8d7ff9f49d884ee2cf3725b1a0581adfca1d000000000000000900000000000000b06a2c9ce08a146ee571cff99645d300682b4e9701b899f51da0ff8237ed6b5ad30d7b696378a27e42cfc93123b8284e6b47e3f7dc2a8bcc719fe6682881ea2fd58ed735230fb7146a26ab3d3f3708e2029d36d56bf5f227030446137813494ae280cccf9136006e51ded92a4ee45e46ef35719229aa64efc9c074a0ac1b2ef8831bf4ceb9aa9128c659cc7479a51a09378c18a083a84a577e045185bdd4ad11562ac9aacb08927c6ae3e1f566e8adc71256ffd00f27852be84d5f1b751d6c7ce7f1f085b9c5daab91c3b36dd711b5ed9457a19ad23ad4bd8dc3f98e3e4d8446a5bd19e0c2dcedcb6563c80fe448fa00af57f6cae38d87047d540e1fd00360cc47c4df6a9aed39e85de091f4607392d64f894bf9a5f53fad69c8a272d1ea46913bb70400000000000000d71bca25997a2eac52f4eb3d94335cdd89f5a3fb2d8205f2fa1485e9a9e78cc4aa4a4f340100000015f7f6c667d77814cf78136eae46c353a57c782abc2db20ebf5c1359b14d36f2034128183f010172407f95fa96b2cdc42f35c15ebda40e0def8aa4d7035b6aa36959cf8bb691fdcaa96e8e90d67603f51adddcd8505479eb440064017afd7c44fdce8805c80b999d0b88be0bb618c5c39d57845cba91fde79fc52c7afec8d666cee808cf44aec9776df24396188f261b41153c44e668c50ddf3a4d262d70e2151f158d7c5300000000000000000000002f3284b237419f2f75f9abdccd68d52b90e1bf249a1500fa6e598e02e239e16be6f49fe8004f5d59df9ef175c76112be3df4b1526ffcc00e61b0d55bf6e91875f8af2dd5705d36397fde3af595c1c89fb580544a3d16f7f7a230a14f6923079810931678a05168d14c524379e26a6c935740f484bd85f041e1c2b4b11ae0b06da28d4b0d125ef9d7f9400aebc6059f7ce96309b31aa5be87d91d4a409b34e637e3228f9a21008e6de1c229d4ab3e92603d000000"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xfffffe91}], 0x100000000000025c, 0x0) pwritev(r2, &(0x7f0000001480)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0) getsockopt(r2, 0x1, 0x80000001, &(0x7f0000000040)=""/108, &(0x7f00000000c0)=0x6c) r3 = dup(r0) sendto$inet6(r3, &(0x7f0000000180)="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", 0xfcec, 0x6, 0x0, 0x8) r4 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) pwritev(r4, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xfffffe91}], 0x100000000000025c, 0x0) pwritev(r4, &(0x7f0000001480)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xfffffe91}], 0x100000000000025c, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0x18, 0x0, 0x2}, 0xc) pwritev(r4, &(0x7f0000000100)=[{&(0x7f0000000300)="f4551654419b89bdd5a5606f693ab3c5c4f0af3c5883e5ab417e44c0b8f604df8af6426f420f425df34501883df02d2cd3faecd172c958beb25c4d199159e92522ae5d6e89c5f8ef8540b5452c70f38b5cb243f766ab2e84baa071ab3ecbd50f5c16a34dc5f881deadad4dad667ac41fcf3bf42a18dfed3003c4dcde263a244cc6fff17a92d95023ef2a", 0x8a}], 0x1, 0x0) 05:35:27 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r3, r2, 0x0, 0xe821) 05:35:27 executing program 1: socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 05:35:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:35:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b30, &(0x7f0000000440)={0x0, 0x0, 0x0}) 05:35:27 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) 05:35:27 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r3, r2, 0x0, 0xe821) 05:35:27 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r2, r1) 05:35:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 05:35:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr="3f3e26245f53b5de77c0953edc3178c9"}, @in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 05:35:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b4d, &(0x7f0000000440)={0x200, 0x0, 0x0}) [ 385.206114][ T32] audit: type=1804 audit(1584336928.262:79): pid=13255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir940716060/syzkaller.l8aMNS/24/bus" dev="sda1" ino=16789 res=1 05:35:28 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r3, r2, 0x0, 0xe821) [ 385.358457][ T32] audit: type=1804 audit(1584336928.332:80): pid=13260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir940716060/syzkaller.l8aMNS/24/bus" dev="sda1" ino=16789 res=1 05:35:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="0700fc2b872e00001c001a8018000a8014000700fe880900000000000000000001"], 0x3c}}, 0x0) 05:35:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 05:35:28 executing program 5: socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080), 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) syz_open_dev$vcsa(0x0, 0x0, 0x0) getpid() open(0x0, 0x0, 0x0) ftruncate(r0, 0xffffffff80000000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000080)={0x0, 0x3, 0x63}) getpid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) 05:35:28 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0xe821) 05:35:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x5602, &(0x7f0000000440)={0x0, 0x0, 0x0}) 05:35:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 05:35:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000140)) 05:35:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0xe821) 05:35:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:35:29 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@subvol={'subvol', 0x3d, ']'}}]}) 05:35:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc004510e, 0x0) 05:35:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0xe821) [ 386.758627][T13294] device hsr0 entered promiscuous mode [ 386.785398][T13294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:35:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x0, 0x0, &(0x7f00000000c0)) 05:35:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f0000000440)={0x200, 0x0, 0x0}) [ 387.430075][T13294] device hsr0 left promiscuous mode [ 387.752895][T13291] device hsr0 entered promiscuous mode [ 387.760685][T13291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:35:30 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x60001400, 0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:35:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 05:35:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r3, r2, 0x0, 0xe821) 05:35:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x8000, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x534) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 05:35:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:35:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b4a, &(0x7f0000000440)={0x0, 0x0, 0x0}) 05:35:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x22, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:35:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:35:31 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socket$inet6_tcp(0xa, 0x1, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x80) r4 = socket$caif_stream(0x25, 0x1, 0x0) dup2(r3, r4) [ 388.503439][T13354] IPVS: ftp: loaded support on port[0] = 21 [ 388.891604][T13361] IPVS: ftp: loaded support on port[0] = 21 05:35:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) 05:35:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000440)={0x200, 0x0, &(0x7f0000000040)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5b99d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab8377ee05118294f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1613632a43f53626ba3c88304cf92d2b964329fdef371653f000000ac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb61f5eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a99954603da3c1b9ec0bf75e57991bbed18654df374e036378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192dd42caac2c85abd6cead47021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a010400004765050072af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ffb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce92b5c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe300"}) 05:35:32 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x0, 0x2f07}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 05:35:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYPTR64], 0x0, 0xc}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:35:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14}]}, 0x28}}, 0x0) 05:35:32 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000), 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101000, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), 0x4) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 389.542579][ T850] tipc: TX() has been purged, node left! 05:35:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x126ef, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 389.705884][T13396] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:35:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 05:35:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 05:35:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc33760036394040b4aed12f000000000015ffa8ee79cfde47a110126616e608b472e8f65eb901da278dcff47d010000805ae64f8f36460234432479aed75d4979e651b3b1708b672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a6399f017d4c2d7da119b71c47900f1cf5fb4ebd6de8e", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:35:33 executing program 1: dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000480)=0x80, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000680)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$phonet(r1, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@dmask={'dmask'}}, {@errors_continue='errors=continue'}]}) 05:35:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:33 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:35:33 executing program 2: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000640), 0x24, 0x0) [ 390.896212][T13438] ntfs: (device loop1): parse_options(): Unrecognized mount option . 05:35:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 05:35:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr="3f3e26245f53b5de77c0953edc3178c9"}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x4]}}]}, &(0x7f0000000180)=0x10) 05:35:35 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000440)={0x200, 0x0, 0x0}) 05:35:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:35:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000002c0008802800008024000100000000000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="2400030000000000000000000000edff00"/36], 0x6c}}, 0x0) 05:35:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x7e04, 0x4, 0x438, 0x240, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130, 0x0, {0x0, 0x602000000000000}}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 05:35:35 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:36 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @remote}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:35:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b30, 0x0) 05:35:36 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:35:36 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x24, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}}, 0x24}}, 0x0) 05:35:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e5199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d6a4cf10ce619a25ac9fa07fdffed203782ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b1003f5435282d27194a232de4acfd8dd899dec6c2ec7937c2", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:35:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc33760036394040b4aed12f000000000015ffa8ee79cfde47a110126616e608b472e8f65eb901da278dcff47d010000805ae64f8f36460234432479aed75d4979e651b3b1708b672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a6399f017d4c2d7da119b71c47900f1cf5fb4ebd6de", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:35:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x5441, 0x0) 05:35:37 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xba, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e240000050016000200ffe70500170000000000050008000000000008000600ac14141908000700e000000108005edb311f0600000900000000000000ffffdf080005000000000006000e000001000006291100000000000500170000000000", @ANYRES32, @ANYBLOB="04210915c3ddde162b17f01554830730ed7564000000020010000001000815840216000000000000000000003e59aa62df51ce613e1e1b5350503dc9d610b635e577cc41139f7fbfe045aa70231f8d2a8330db83672abafd452afe6f9b04b76f69c72be2aaf79b6af1ff0c482d"], 0xd4}}, 0x0) 05:35:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:35:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00010000000000000000000a0010"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 394.293189][T13536] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 05:35:37 executing program 0: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) [ 394.608725][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 [ 394.624620][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 [ 394.639297][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 [ 394.656358][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 [ 394.671310][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 [ 394.687466][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 05:35:37 executing program 0: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) [ 394.702067][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 [ 394.720657][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 [ 394.735512][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 [ 394.750875][T13545] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13545 comm=syz-executor.5 05:35:38 executing program 0: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) [ 394.990961][T13536] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 05:35:38 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:35:39 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080), 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) syz_open_dev$vcsa(0x0, 0x0, 0x0) getpid() open(0x0, 0x0, 0x0) getpid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) 05:35:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4bfb, &(0x7f0000000440)={0x0, 0x0, 0x0}) 05:35:39 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc074510c, 0x0) 05:35:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) shutdown(r0, 0x1) 05:35:39 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 05:35:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) [ 397.017650][T13566] device hsr0 entered promiscuous mode [ 397.034980][T13566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xba, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e240000050016000200ffe70500170000000000050008000000000008000600ac14141908000700e000000108005edb311f0600000900000000000000ffffdf080005000000000006000e000001000006291100000000000500170000000000", @ANYRES32, @ANYBLOB="04210915c3ddde162b17f01554830730ed7564000000020010000001000815840216000000000000000000003e59aa62df51ce613e1e1b5350503dc9d610b635e577cc41139f7fbfe045aa70231f8d2a8330db83672abafd452afe6f9b04b76f69c72be2aaf79b6af1ff0c482d"], 0xd4}}, 0x0) 05:35:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, 0x0) 05:35:40 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @remote}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 397.263933][T13565] device hsr0 left promiscuous mode 05:35:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5402, 0x0) [ 397.744492][T13589] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 05:35:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/54, 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) nanosleep(&(0x7f0000000000)={0xfff}, &(0x7f0000000080)) shutdown(r3, 0x0) shutdown(r1, 0x0) 05:35:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 05:35:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, 0x0, &(0x7f0000000400)) 05:35:41 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) execve(0x0, 0x0, &(0x7f00000004c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000480)='\x00']) 05:35:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000380)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40022) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/183, 0xb7}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) recvfrom$inet6(r7, &(0x7f0000000040)=""/5, 0x5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 05:35:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_tid_address(0x0) 05:35:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001a00)=""/4084, 0xff4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/54, 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) shutdown(r1, 0x0) 05:35:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4bfb, 0x0) 05:35:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000380)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x40022) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/183, 0xb7}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) recvfrom$inet6(r7, &(0x7f0000000040)=""/5, 0x5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 05:35:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000380)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/183, 0xb7}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) recvfrom$inet6(r7, &(0x7f0000000040)=""/5, 0x5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 05:35:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000380)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40022) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/183, 0xb7}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) recvfrom$inet6(r7, &(0x7f0000000040)=""/5, 0x5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 05:35:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/209, 0xd1}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000180)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r4, r4) recvfrom$unix(r5, &(0x7f0000000040)=""/197, 0xc5, 0x2, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 05:35:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/183, 0xb7}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) recvfrom$inet6(r7, &(0x7f0000000040)=""/5, 0x5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 05:35:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x6, 0x0, 0x0, 0x800e00840) shutdown(r1, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvfrom$inet6(r4, &(0x7f0000000040)=""/5, 0x5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 05:35:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0xe821) 05:35:44 executing program 4: 05:35:44 executing program 3: 05:35:44 executing program 2: 05:35:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0xe821) 05:35:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e0055f) shutdown(r1, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r3, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) flock(r3, 0x2) shutdown(r2, 0x0) 05:35:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000380)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/183, 0xb7}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) recvfrom$inet6(r7, &(0x7f0000000040)=""/5, 0x5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 05:35:44 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 05:35:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0xe821) 05:35:44 executing program 4: 05:35:44 executing program 5: 05:35:45 executing program 1: 05:35:45 executing program 4: 05:35:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:45 executing program 5: 05:35:45 executing program 4: 05:35:45 executing program 1: 05:35:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:45 executing program 3: 05:35:45 executing program 2: 05:35:45 executing program 5: 05:35:45 executing program 4: 05:35:45 executing program 1: 05:35:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:46 executing program 5: 05:35:46 executing program 2: 05:35:46 executing program 3: 05:35:46 executing program 4: 05:35:46 executing program 1: 05:35:46 executing program 5: 05:35:46 executing program 2: 05:35:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:46 executing program 4: 05:35:46 executing program 1: 05:35:46 executing program 3: 05:35:47 executing program 2: 05:35:47 executing program 5: 05:35:47 executing program 4: 05:35:47 executing program 3: 05:35:47 executing program 1: 05:35:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:47 executing program 4: 05:35:47 executing program 2: 05:35:47 executing program 5: 05:35:47 executing program 1: 05:35:47 executing program 3: 05:35:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) sendfile(r2, r1, 0x0, 0xe821) 05:35:48 executing program 4: 05:35:48 executing program 5: 05:35:48 executing program 2: 05:35:48 executing program 1: 05:35:48 executing program 3: 05:35:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xe821) 05:35:48 executing program 4: 05:35:48 executing program 2: 05:35:48 executing program 5: 05:35:48 executing program 1: 05:35:48 executing program 3: 05:35:49 executing program 2: 05:35:49 executing program 5: 05:35:49 executing program 4: 05:35:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xe821) 05:35:49 executing program 1: 05:35:49 executing program 3: 05:35:49 executing program 2: 05:35:49 executing program 5: 05:35:49 executing program 4: 05:35:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xe821) 05:35:49 executing program 1: 05:35:50 executing program 2: 05:35:50 executing program 5: 05:35:50 executing program 3: 05:35:50 executing program 4: 05:35:50 executing program 1: 05:35:50 executing program 2: 05:35:50 executing program 3: 05:35:50 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xe821) 05:35:50 executing program 5: 05:35:50 executing program 4: 05:35:50 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 05:35:50 executing program 2: 05:35:51 executing program 3: 05:35:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xe821) 05:35:51 executing program 5: 05:35:51 executing program 1: 05:35:51 executing program 2: 05:35:51 executing program 4: 05:35:51 executing program 3: 05:35:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xe821) 05:35:51 executing program 5: 05:35:51 executing program 2: 05:35:51 executing program 1: 05:35:52 executing program 4: 05:35:52 executing program 3: 05:35:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x0) 05:35:52 executing program 5: 05:35:52 executing program 2: 05:35:52 executing program 1: 05:35:52 executing program 4: 05:35:52 executing program 3: 05:35:52 executing program 5: 05:35:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x0) 05:35:52 executing program 4: 05:35:52 executing program 2: 05:35:53 executing program 1: 05:35:53 executing program 5: 05:35:53 executing program 4: 05:35:53 executing program 3: 05:35:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x0) 05:35:53 executing program 1: 05:35:53 executing program 2: 05:35:53 executing program 5: 05:35:53 executing program 4: 05:35:53 executing program 3: 05:35:53 executing program 1: 05:35:54 executing program 0: 05:35:54 executing program 2: 05:35:54 executing program 4: 05:35:54 executing program 3: 05:35:54 executing program 5: 05:35:54 executing program 1: 05:35:54 executing program 2: 05:35:54 executing program 0: 05:35:54 executing program 4: 05:35:54 executing program 5: 05:35:54 executing program 3: 05:35:54 executing program 1: 05:35:55 executing program 0: 05:35:55 executing program 2: 05:35:55 executing program 4: 05:35:55 executing program 5: 05:35:55 executing program 1: 05:35:55 executing program 3: 05:35:55 executing program 0: 05:35:55 executing program 2: 05:35:55 executing program 4: 05:35:56 executing program 0: 05:35:56 executing program 5: 05:35:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 05:35:56 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) sendfile(r1, r0, 0x0, 0x8080ffffeffe) 05:35:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newsa={0xf0, 0x11, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in6=@rand_addr="0fed4d73000085e8a1c7fa2e6a347805"}, @in=@multicast1}}, 0xf0}}, 0x0) 05:35:56 executing program 3: 05:35:56 executing program 0: 05:35:56 executing program 3: [ 413.497798][ T32] audit: type=1800 audit(1584336956.552:81): pid=14042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16504 res=0 05:35:56 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) 05:35:56 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) 05:35:56 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0xfffffff7}) 05:35:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8921, &(0x7f0000000080)=':') 05:35:57 executing program 0: io_setup(0x0, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60, 0x0, 0x0, {{0x0, 0x0, 0xd6}}}, 0x60) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) io_submit(0x0, 0x0, 0x0) 05:35:57 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, 0x0, 0x0) 05:35:57 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 05:35:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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"], 0x0, 0x115}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:35:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x808, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 414.374632][T14074] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 414.384127][T14074] EXT4-fs (loop0): unsupported descriptor size 0 05:35:57 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe}) 05:35:57 executing program 2: sched_setattr(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000200)=ANY=[]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:35:57 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000005c0)=""/60) 05:35:58 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00ea06b1f40000"], 0x14}}], 0x1, 0x0) 05:35:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in6=@rand_addr="0fed4d73000085e8a1c7fa2e6a347805", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 05:35:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newsa={0xf0, 0x12, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in6=@rand_addr="0fed4d73000085e8a1c7fa2e6a347805"}, @in=@multicast1}}, 0xf0}}, 0x0) 05:35:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 05:35:58 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x41, 0x0, 0x2) 05:35:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @rand_addr="79f43791c98657920000000000000400"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 05:35:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x38}}, 0x0) 05:36:00 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40020000000c) 05:36:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 05:36:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2284, &(0x7f0000000140)=0x10000000) 05:36:00 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @p_u8=0x0}}) 05:36:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x4c}}, 0x0) 05:36:00 executing program 3: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r1}]) [ 417.569897][ T32] audit: type=1800 audit(1584336960.622:82): pid=14152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17025 res=0 [ 417.654643][ T32] audit: type=1800 audit(1584336960.662:83): pid=14152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17025 res=0 05:36:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newsa={0xf0, 0x1c, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in6=@rand_addr="0fed4d73000085e8a1c7fa2e6a347805"}, @in=@multicast1}}, 0xf0}}, 0x0) 05:36:00 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:36:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSDEBUG(r1, 0x40047440, 0x0) 05:36:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x51) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x10, 0x113}, {0x10, 0x1b6}], 0x20}}], 0x1, 0x0) 05:36:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @rand_addr="79f43791c98657920000000000000400"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 05:36:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 05:36:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 05:36:01 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='/dev/usnput\x00'], 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000340)=[&(0x7f0000000280)='c\ausetselinux^md5sum,selfcpuset+#=cpuset\x00']) 05:36:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:36:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100030000000000040000000000000008000000", @ANYRES32=0xee00, @ANYBLOB="10000000000000002000000000000000d29a41161ed8632da5820850bc1fe404965c1e80e8cac60024b60ce794dffcef5f189c9bb100"/67], 0x2c, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:36:01 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 05:36:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 05:36:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="e900"}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:36:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSDEBUG(r1, 0x40047459, 0x0) 05:36:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 05:36:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000100)={0x80}) 05:36:02 executing program 0: sched_setattr(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) 05:36:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket(0x0, 0x0, 0x0) 05:36:02 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 419.748659][ T32] audit: type=1400 audit(1584336962.802:84): avc: denied { ioctl } for pid=14228 comm="syz-executor.5" path="socket:[40300]" dev="sockfs" ino=40300 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:36:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:36:03 executing program 1: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 05:36:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 05:36:03 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)) 05:36:03 executing program 3: 05:36:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc33760036394040b4aed12f000000000015ffa8ee79cfde47a110126616e608b472e8f65eb901da278dcff47d010000805ae64f8f36460234432479aed75d4979e651b3b1708b672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a6399f017d4c2d7da119b71c47900f1cf5fb4ebd6de8e38d2b3815491be6559d594590b8d7ad820fa16705305c0", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:36:03 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 420.706138][ T32] audit: type=1804 audit(1584336963.732:85): pid=14277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir940716060/syzkaller.l8aMNS/73/cgroup.controllers" dev="sda1" ino=17051 res=1 05:36:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/242, 0xf2}], 0x1, 0x0) [ 421.007263][ T32] audit: type=1800 audit(1584336964.062:86): pid=14290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17065 res=0 05:36:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105500, 0x0) [ 421.031126][ T32] audit: type=1804 audit(1584336964.062:87): pid=14290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir056796839/syzkaller.hWn9Ty/86/file0" dev="sda1" ino=17065 res=1 05:36:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSDEBUG(r1, 0x40047451, 0x0) 05:36:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit_2292={{0x14, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 05:36:04 executing program 0: gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) 05:36:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 05:36:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) 05:36:04 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=.']) 05:36:04 executing program 4: socket$unix(0x1, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x25, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x48, 0x48, 0x2e, 0x2]}, 0x40) [ 421.899434][ T32] audit: type=1800 audit(1584336964.952:88): pid=14309 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17040 res=0 [ 422.118445][ T32] audit: type=1804 audit(1584336964.982:89): pid=14309 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir056796839/syzkaller.hWn9Ty/87/file0/file0" dev="sda1" ino=17040 res=1 05:36:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:36:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSDEBUG(r1, 0x8010743f, 0x0) 05:36:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 05:36:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0x2, @output}) 05:36:06 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@attr2='attr2'}, {@nolargeio='nolargeio'}], [{@fowner_lt={'fowner<'}}]}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:36:06 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:36:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) [ 423.805810][T14354] xfs: Unknown parameter 'fowner<00000000000000000000' [ 423.871843][T14354] xfs: Unknown parameter 'fowner<00000000000000000000' 05:36:07 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit_2292={{0x14, 0x29, 0x3e}}], 0xf}}], 0x1, 0x0) 05:36:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x73, 0x0) 05:36:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) socket$inet(0x2, 0x2, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[], @ANYBLOB="168d606bd67e555592476fd23f86b6d4f58f3862f2f21d8d60fee2acc758c8390ed1d7eeaeab053643e59e7a101a01c8bc051a96649fe1d4525f1d9584296db0a35729bca73cf710840d4912cc4857cc5a51f1a75705ba7669eecadce566ae9aa989fc6d81f87e85028e81d801da447077a7228d12529c96873483341a80b3d8dabbc8a3974a8a0cde2f5c7fd16a4085c532c647620aa6d7fc805f7523c04910c3fb84"]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000a905000000b4c1357fcd98b48c7f51b1324d85b9905c017b08b8093770f41a9020168e000000000008000000000000b6d497a3a484066c29bebdb53547d4b806ac504f39e6444deeff000da4a6f63330d32eecdef7cdb303e58a963dfd595d3d34ee36dfed4d2a0fc0016ecc635502bb2e2b3d7231342cd906afc4f342321a1d091db7381e04cc822a9f6960a664fa315e30f5fb560a098e015c0a44bf736717e374e8ae1342269fabe3425f306968e7227c7fa9e20b625da6152bd35831147004d4ae86b8669a0f0ac4757e1f0caed9d957e8e8c11b7aafc1a2070686e5a3a5a9be4ed35ff8de7e31c95a30e960920689d19819b102e3354738966a5417bb959c0e0e5d1f6ecb37f932a81b9cfaec52b92eaad3ee35a6d6c2e45ef7713d1a56e8881e558c48bc90900af9464e806034ddf4be1de714ffacb0000000000000000000003355134ea28ff2ac764ef7b309a066d3acd3d7301087a30d"], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x400, 0x0, @dev, 0x6}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) 05:36:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PIO_FONTX(r3, 0x4b70, &(0x7f0000000440)={0x0, 0x0, 0x0}) 05:36:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit_2292={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 05:36:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140), 0x4) 05:36:07 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=xen,'}) 05:36:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 05:36:08 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5kv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98\xe08\xb7\xa2\x90?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xc7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00g\xa8O\xa9\xeb\xcfn\x06\x88e\bY\xfb\xaf\xf5J\xc7\x83\x19\x8c~\xe2\xa7\xae6?J', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 425.006640][T14395] 9pnet: Could not find request transport: xen 05:36:08 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='/dev/usnput\x00'], 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000340)=[&(0x7f0000000280)='c\a-setselinux^md5sum,selfcpuset+#=cpuset\x00']) 05:36:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) 05:36:08 executing program 1: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) [ 425.109520][T14400] 9pnet: Could not find request transport: xen 05:36:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSDEBUG(r1, 0x4c01, 0x0) 05:36:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x38a}) 05:36:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) ioctl$PIO_FONTX(r3, 0x4b4a, &(0x7f0000000440)={0x0, 0x0, 0x0}) 05:36:08 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 05:36:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newsa={0xf0, 0x15, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in6=@rand_addr="0fed4d73000085e8a1c7fa2e6a347805"}, @in=@multicast1}}, 0xf0}}, 0x0) 05:36:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newsa={0x194, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local, 0x2}, {@in6=@rand_addr="0fed4d73000085e8a1c7fa2e6a347805", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}, @replay_val={0x10, 0xc}, @lifetime_val={0x24}]}, 0x194}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0xa51) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 05:36:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$alg(0x26, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x15, 0x80005, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x2f, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0x10, 0x80, 0x2}, 0x2c) 05:36:09 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x2, @planes, 0xff00}) 05:36:09 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7a000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) 05:36:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit_2292={{0x14, 0x29, 0x5}}], 0x18}}], 0x1, 0x0) 05:36:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000280)={0x4, 0xc58e, 0x18, "b00cc6e12896d75d1271de091d74aea4cf5340d369a3d374bbd93e5f3dc6a5cd6c4a77791405157c4413620208ed6f9e6db7a86dad0b57f57da2bb9c", 0x1a, "50db04177537c6121f10a84dd06d48d18d5dbd3d8e5cc2bef565f84035319e2c37bbeb92e11c39ca92f94043358b0e51351c9081c94661490c51b1c6", 0x80}) [ 426.757338][T14464] IPVS: set_ctl: invalid protocol: 47 255.255.255.255:20003 05:36:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x168, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}, @replay_thresh={0x8}]}, 0x168}}, 0x0) 05:36:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0xfffffffffffffffe}) 05:36:10 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 05:36:10 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000040)="ca", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 05:36:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000440)='./bus/file1\x00', &(0x7f0000000580)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000080)='./bus/file1\x00', 0x0, 0x0) 05:36:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x2, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x5, 0x2, 0x90bd}) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x5, 0x70, 0x0, 0x92, 0x3, 0x1, 0x0, 0x5, 0x40001, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x2, 0x6}, 0x10, 0x7, 0x3, 0x3, 0xdae, 0x2, 0x73}) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)) dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x3f, 0x20000) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) syz_open_dev$midi(0x0, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x2, 0xf9}, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setfsgid(0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)={{}, {0x1, 0x1}, [{}, {0x2, 0x2}], {0x4, 0x3}, [{0x8, 0x4}, {}, {}, {0x8, 0x4}, {}], {0x10, 0x5}, {0x20, 0x1}}, 0x5c, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 05:36:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8108551b, 0x0) 05:36:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x4c}}, 0x0) 05:36:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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"], 0x0, 0x124}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:36:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000780)}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$capi20(0xffffffffffffffff, &(0x7f00000006c0)={0x10}, 0x10) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000200)={0x0, 0x0, 0x5, 0x81, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 05:36:11 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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"], 0x0, 0x129}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:36:11 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') close(0xffffffffffffffff) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 05:36:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') sendfile(r0, r1, 0x0, 0xa808) 05:36:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) 05:36:11 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setfsgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:36:11 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000010c0)={0x0, ""/4119}, 0x101f, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="fe", 0x1, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 05:36:12 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x2080008007, 0x28e6) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x29, 0x25, 0x0, 0x0) socket(0x18, 0x3, 0x0) 05:36:12 executing program 0: creat(0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) 05:36:12 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x2}], {}, [{}, {}, {0x8, 0x4}, {}], {0x10, 0x5}}, 0x54, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 05:36:12 executing program 1: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setfsgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:36:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0xc7, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x348, 0x0) 05:36:14 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setfsgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:36:14 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x2}], {}, [{}, {}, {}, {0x8, 0x4}, {}], {0x10, 0x5}}, 0x5c, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:36:14 executing program 0: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x2000d, 0x6051, 0xffffffffffffffff, 0x82000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:36:14 executing program 1: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:36:14 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x2}], {}, [{}, {}, {}, {}], {0x10, 0x5}}, 0x54, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 431.429167][T14585] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:36:14 executing program 1: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x2000d, 0x6051, 0xffffffffffffffff, 0x82000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:36:15 executing program 4: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 05:36:15 executing program 0: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x2000d, 0x6051, 0xffffffffffffffff, 0x82000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2008100, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 432.092272][T14597] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:36:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x400}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 05:36:15 executing program 0: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 05:36:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) [ 432.443824][T14607] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 05:36:15 executing program 2: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x2}], {0x4, 0x3}, [{}, {}, {}, {0x8, 0x4}, {}], {0x10, 0x5}}, 0x5c, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 432.595139][T14611] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:36:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') sendfile(r0, r1, 0x0, 0xa808) 05:36:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:36:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 05:36:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000002c0008802800008024000100000000000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="2400030000000000000000000000edff00"/36], 0x6c}}, 0x0) 05:36:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:36:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x1000}) [ 433.831088][T14653] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:36:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x10, r1, 0x82000000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:36:16 executing program 1: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)={{}, {0x1, 0x1}, [{}, {}], {0x4, 0x3}, [{}, {}, {}, {}]}, 0x54, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:36:17 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0xc7, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x348, 0x0) 05:36:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) r1 = epoll_create(0x6) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:36:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') sendfile(r0, r1, 0x0, 0xa808) [ 434.345125][ T386] ===================================================== [ 434.352130][ T386] BUG: KMSAN: use-after-free in veth_xmit+0x2da/0xb70 [ 434.358905][ T386] CPU: 0 PID: 386 Comm: kworker/u4:15 Not tainted 5.6.0-rc2-syzkaller #0 [ 434.367314][ T386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.377389][ T386] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 434.385196][ T386] Call Trace: [ 434.388493][ T386] dump_stack+0x1c9/0x220 [ 434.392871][ T386] kmsan_report+0xf7/0x1e0 [ 434.397307][ T386] __msan_warning+0x58/0xa0 [ 434.401828][ T386] veth_xmit+0x2da/0xb70 [ 434.406101][ T386] ? veth_close+0x160/0x160 [ 434.410608][ T386] dev_hard_start_xmit+0x531/0xab0 [ 434.415737][ T386] ? kmsan_get_metadata+0x11d/0x180 [ 434.420942][ T386] __dev_queue_xmit+0x37de/0x4220 [ 434.425969][ T386] ? kmsan_get_metadata+0x11d/0x180 [ 434.431195][ T386] dev_queue_xmit+0x4b/0x60 [ 434.435703][ T386] batadv_send_skb_packet+0x59b/0x8c0 [ 434.441530][ T386] batadv_send_broadcast_skb+0x76/0x90 [ 434.447005][ T386] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 434.454054][ T386] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 434.459863][ T386] process_one_work+0x1555/0x1f40 [ 434.464920][ T386] worker_thread+0xef6/0x2450 [ 434.469637][ T386] kthread+0x4b5/0x4f0 [ 434.473709][ T386] ? process_one_work+0x1f40/0x1f40 [ 434.478927][ T386] ? kthread_blkcg+0xf0/0xf0 [ 434.483543][ T386] ret_from_fork+0x35/0x40 [ 434.487968][ T386] [ 434.490289][ T386] Uninit was created at: 05:36:17 executing program 3: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)={{}, {0x1, 0x1}, [{}, {}], {0x4, 0x3}, [{}, {}, {}, {}]}, 0x54, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 434.494539][ T386] kmsan_internal_poison_shadow+0x66/0xd0 [ 434.500261][ T386] kmsan_slab_free+0x6e/0xb0 [ 434.504850][ T386] kfree+0x565/0x30a0 [ 434.508841][ T386] netdev_name_node_alt_destroy+0x587/0x690 [ 434.514736][ T386] rtnl_linkprop+0x939/0xc00 [ 434.519337][ T386] rtnl_dellinkprop+0x9d/0xb0 [ 434.524017][ T386] rtnetlink_rcv_msg+0x1153/0x1570 [ 434.529131][ T386] netlink_rcv_skb+0x451/0x650 [ 434.533900][ T386] rtnetlink_rcv+0x50/0x60 [ 434.538315][ T386] netlink_unicast+0xf9e/0x1100 05:36:17 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x13}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)={{}, {0x1, 0x1}, [{}, {}], {0x4, 0x3}, [{}, {}, {}, {}]}, 0x54, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 434.543167][ T386] netlink_sendmsg+0x1246/0x14d0 [ 434.548102][ T386] ____sys_sendmsg+0x12b6/0x1350 [ 434.553034][ T386] __sys_sendmsg+0x451/0x5f0 [ 434.557634][ T386] __ia32_compat_sys_sendmsg+0xed/0x130 [ 434.563179][ T386] do_fast_syscall_32+0x3c7/0x6e0 [ 434.568210][ T386] entry_SYSENTER_compat+0x68/0x77 [ 434.573306][ T386] ===================================================== [ 434.580338][ T386] Disabling lock debugging due to kernel taint [ 434.586488][ T386] Kernel panic - not syncing: panic_on_warn set ... [ 434.593076][ T386] CPU: 0 PID: 386 Comm: kworker/u4:15 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 434.602867][ T386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.612937][ T386] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 434.620736][ T386] Call Trace: [ 434.624036][ T386] dump_stack+0x1c9/0x220 [ 434.628379][ T386] panic+0x3d5/0xc3e [ 434.632315][ T386] kmsan_report+0x1df/0x1e0 [ 434.636874][ T386] __msan_warning+0x58/0xa0 [ 434.641408][ T386] veth_xmit+0x2da/0xb70 [ 434.645675][ T386] ? veth_close+0x160/0x160 [ 434.650196][ T386] dev_hard_start_xmit+0x531/0xab0 [ 434.655333][ T386] ? kmsan_get_metadata+0x11d/0x180 [ 434.660553][ T386] __dev_queue_xmit+0x37de/0x4220 [ 434.665591][ T386] ? kmsan_get_metadata+0x11d/0x180 [ 434.670826][ T386] dev_queue_xmit+0x4b/0x60 [ 434.675341][ T386] batadv_send_skb_packet+0x59b/0x8c0 [ 434.680743][ T386] batadv_send_broadcast_skb+0x76/0x90 [ 434.686223][ T386] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 434.693275][ T386] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 434.697831][T14668] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 434.699081][ T386] process_one_work+0x1555/0x1f40 [ 434.699132][ T386] worker_thread+0xef6/0x2450 [ 434.715763][ T386] kthread+0x4b5/0x4f0 [ 434.719837][ T386] ? process_one_work+0x1f40/0x1f40 [ 434.725047][ T386] ? kthread_blkcg+0xf0/0xf0 [ 434.729634][ T386] ret_from_fork+0x35/0x40 [ 434.735479][ T386] Kernel Offset: 0x1ec00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 434.747102][ T386] Rebooting in 86400 seconds..