[ 33.755320] kauditd_printk_skb: 9 callbacks suppressed [ 33.755327] audit: type=1800 audit(1585522720.827:33): pid=7185 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.782336] audit: type=1800 audit(1585522720.827:34): pid=7185 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.824308] random: sshd: uninitialized urandom read (32 bytes read) [ 37.033796] audit: type=1400 audit(1585522724.107:35): avc: denied { map } for pid=7359 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.086297] random: sshd: uninitialized urandom read (32 bytes read) [ 37.921037] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. [ 43.691241] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/29 22:58:51 fuzzer started [ 43.930117] audit: type=1400 audit(1585522730.997:36): avc: denied { map } for pid=7368 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.560937] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/29 22:58:52 dialing manager at 10.128.0.105:34977 2020/03/29 22:58:52 syscalls: 2937 2020/03/29 22:58:52 code coverage: enabled 2020/03/29 22:58:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/29 22:58:52 extra coverage: extra coverage is not supported by the kernel 2020/03/29 22:58:52 setuid sandbox: enabled 2020/03/29 22:58:52 namespace sandbox: enabled 2020/03/29 22:58:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/29 22:58:52 fault injection: enabled 2020/03/29 22:58:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/29 22:58:52 net packet injection: enabled 2020/03/29 22:58:52 net device setup: enabled 2020/03/29 22:58:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/29 22:58:52 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.530590] random: crng init done 23:01:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, 0x0}, 0x20040890) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000340)="a1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) 23:01:38 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 {em'], 0xe) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 211.676418] audit: type=1400 audit(1585522898.747:37): avc: denied { map } for pid=7368 comm="syz-fuzzer" path="/root/syzkaller-shm058250989" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 23:01:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80085504, &(0x7f0000000040)=@usbdevfs_connect) 23:01:38 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) keyctl$revoke(0x3, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 23:01:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x80200, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5406, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 23:01:38 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006a000321"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 211.707694] audit: type=1400 audit(1585522898.767:38): avc: denied { map } for pid=7385 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1121 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 211.925883] IPVS: ftp: loaded support on port[0] = 21 [ 212.721075] IPVS: ftp: loaded support on port[0] = 21 [ 212.779115] chnl_net:caif_netlink_parms(): no params data found [ 212.831807] IPVS: ftp: loaded support on port[0] = 21 [ 212.877541] chnl_net:caif_netlink_parms(): no params data found [ 212.912816] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.919491] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.927128] device bridge_slave_0 entered promiscuous mode [ 212.936549] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.943089] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.950138] device bridge_slave_1 entered promiscuous mode [ 212.988006] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.997891] IPVS: ftp: loaded support on port[0] = 21 [ 212.998809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.045868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.053209] team0: Port device team_slave_0 added [ 213.070747] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.077816] team0: Port device team_slave_1 added [ 213.103687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.109961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.135201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.189346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.195703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.221067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.231406] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.237756] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.245562] device bridge_slave_0 entered promiscuous mode [ 213.254686] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.261579] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.268509] device bridge_slave_1 entered promiscuous mode [ 213.283882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.294143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.311420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.327423] chnl_net:caif_netlink_parms(): no params data found [ 213.336463] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.349584] IPVS: ftp: loaded support on port[0] = 21 [ 213.413946] device hsr_slave_0 entered promiscuous mode [ 213.450476] device hsr_slave_1 entered promiscuous mode [ 213.492159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.505134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.526385] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.533632] team0: Port device team_slave_0 added [ 213.543819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.551314] team0: Port device team_slave_1 added [ 213.604094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.610953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.637544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.668327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.674942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.700207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.751910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.774338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.790439] IPVS: ftp: loaded support on port[0] = 21 [ 213.817995] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.824869] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.832992] device bridge_slave_0 entered promiscuous mode [ 213.839664] chnl_net:caif_netlink_parms(): no params data found [ 213.848863] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.855654] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.862776] device bridge_slave_1 entered promiscuous mode [ 213.899207] audit: type=1400 audit(1585522900.967:39): avc: denied { create } for pid=7394 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 213.925770] audit: type=1400 audit(1585522900.997:40): avc: denied { write } for pid=7394 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 213.950198] audit: type=1400 audit(1585522900.997:41): avc: denied { read } for pid=7394 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 214.012583] device hsr_slave_0 entered promiscuous mode [ 214.050343] device hsr_slave_1 entered promiscuous mode [ 214.113306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.143325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.151560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.159192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.264783] chnl_net:caif_netlink_parms(): no params data found [ 214.281966] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.289130] team0: Port device team_slave_0 added [ 214.303150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.311569] team0: Port device team_slave_1 added [ 214.336264] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.382064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.388338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.413798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.443494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.449779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.478582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.489697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.507301] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.514014] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.521611] device bridge_slave_0 entered promiscuous mode [ 214.532347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.551944] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.558306] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.567110] device bridge_slave_1 entered promiscuous mode [ 214.635156] device hsr_slave_0 entered promiscuous mode [ 214.680440] device hsr_slave_1 entered promiscuous mode [ 214.741172] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.767992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.790875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.839226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.856601] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.863370] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.870518] device bridge_slave_0 entered promiscuous mode [ 214.906602] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.914124] team0: Port device team_slave_0 added [ 214.926092] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.932600] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.939564] device bridge_slave_1 entered promiscuous mode [ 214.955412] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.963391] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.971633] team0: Port device team_slave_1 added [ 214.980647] chnl_net:caif_netlink_parms(): no params data found [ 215.022394] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.043640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.049913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.075725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.109134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.125787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.132270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.157932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.168919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.176612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.211511] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.218898] team0: Port device team_slave_0 added [ 215.225730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.233376] team0: Port device team_slave_1 added [ 215.281281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.287555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.313270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.344514] device hsr_slave_0 entered promiscuous mode [ 215.380406] device hsr_slave_1 entered promiscuous mode [ 215.426286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.434990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.441718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.467981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.479388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.486707] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.494370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.510866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.536441] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.602891] device hsr_slave_0 entered promiscuous mode [ 215.640373] device hsr_slave_1 entered promiscuous mode [ 215.694732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.702460] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.714525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.728690] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.735887] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.749077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.764470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.771981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.802836] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.809269] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.816559] device bridge_slave_0 entered promiscuous mode [ 215.828413] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.836992] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.843879] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.850991] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.858457] device bridge_slave_1 entered promiscuous mode [ 215.878797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.906134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.915192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.924270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.939566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.954875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.962626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.970427] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.976851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.984633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.993842] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.999919] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.024433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.041122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.053480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.062017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.071796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.096897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.104808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.112947] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.119311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.126331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.134397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.142296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.149835] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.156235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.163417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.171300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.190985] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.198196] team0: Port device team_slave_0 added [ 216.206220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.226509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.236367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.245153] team0: Port device team_slave_1 added [ 216.256470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.264772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.272429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.280507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.288058] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.294445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.301439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.318683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.339340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.351345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.361832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.369576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.380308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.392131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.403994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.410424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.436271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.448719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.455058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.480438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.491152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.501045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.508645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.516444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.531727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.539705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.547039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.559757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.571378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.579449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.587964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.595698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.603579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.613072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.620397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.627920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.635860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.653357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.662778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.669986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.680740] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.689055] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.695282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.710390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.717889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.725792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.733406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.744763] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.750886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.758784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.802818] device hsr_slave_0 entered promiscuous mode [ 216.840375] device hsr_slave_1 entered promiscuous mode [ 216.887116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.894554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.905402] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.911557] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.919314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.929984] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.939082] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.951999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.959658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.973440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.981889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.988622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.996563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.004174] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.010553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.017615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.027387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.038317] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.062607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.079013] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.091078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.098852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.110856] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.117214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.124944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.131813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.153091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.161729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.170698] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.181194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.199992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.207312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.215449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.232500] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.239753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.252290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.267083] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.273753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.282202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.289115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.296864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.304950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.331567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.342494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.348586] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.358596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.372395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.379377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.386856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.394906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.406559] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.412948] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.422363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.434661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.449516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.458148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.466252] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.472653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.479953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.488081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.495917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.505441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.528528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.543735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.553564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.561732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.569297] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.575733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.582890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.591940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.599383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.609605] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.625263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.636330] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.642599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.656493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.664765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.673106] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.679458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.694678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.703906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.719590] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.726258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.733831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.741609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.749351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.757634] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.764021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.778360] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.787514] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.803677] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.816150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.828934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.837675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.847484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.855427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.866425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.881526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.887946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.897227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.905848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.916455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.926067] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.940218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.947147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.959983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.968495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.979169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.987748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.998506] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.006814] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.014199] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.021548] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.028651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.037432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.045329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.053579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.061714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.071302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.084163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.094596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.112403] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.121006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.128844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.137737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.145645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.153943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.161641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.168997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.176989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.187256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.189117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.189885] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.189919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.193431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.195142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.195886] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.195919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.209814] device veth0_vlan entered promiscuous mode [ 218.223088] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.278436] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.285797] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.296999] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.306043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.313471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.322020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.329464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.337245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.345041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.354713] device veth1_vlan entered promiscuous mode [ 218.361822] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.372169] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 218.388358] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.407280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.419331] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.429220] device veth0_vlan entered promiscuous mode [ 218.435508] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.443783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.455219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.462469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.469128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.475905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.484138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.495810] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.506674] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.517643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.528219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.535406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.543789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.550622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.565168] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.576444] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.586968] device veth1_vlan entered promiscuous mode [ 218.593231] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.602902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.611667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.619540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.628548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.636466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.645506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.657762] device veth0_macvtap entered promiscuous mode [ 218.664696] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.673041] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 218.687204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.712122] device veth1_macvtap entered promiscuous mode [ 218.718473] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.735877] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.752653] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.772027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.786133] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.795915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.804972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.814127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.821901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.829098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.837186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.845446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.852801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.861974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.872879] device veth0_macvtap entered promiscuous mode [ 218.879160] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.889847] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.902732] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.909470] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.919860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.928562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.938245] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.946437] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.954911] device veth1_macvtap entered promiscuous mode [ 218.961957] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.972896] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.980866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.988433] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.996396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.004029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.014754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.024617] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.033023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.041482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.051157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.068613] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.076478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.084709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.092388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.101049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.108764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.116956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.125053] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.131466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.138481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.146506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.154388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.161370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.168156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.175470] device veth0_vlan entered promiscuous mode [ 219.184045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.193671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.204316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.214378] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.221827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.262149] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.276440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.284721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.302887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.317348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.329015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.341465] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.348394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.359610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.375264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.382883] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.389225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.396422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.404155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.417282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.426309] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.446238] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.465077] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.472018] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.478237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.486515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.495588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.505419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.513352] device veth1_vlan entered promiscuous mode [ 219.526092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.539342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.560974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.569168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.578410] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.588013] device veth0_vlan entered promiscuous mode [ 219.595716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.606334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.613922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.621836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.629561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.637914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.645871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.654883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.667544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.682164] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.696376] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.704197] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.714628] device veth1_vlan entered promiscuous mode [ 219.723235] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.730380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.737640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.746590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.756736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.767890] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.779341] device veth0_vlan entered promiscuous mode [ 219.792127] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.799044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.809089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.817089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.824773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.832502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.839348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.855471] device veth1_vlan entered promiscuous mode [ 219.861924] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.872328] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.880751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.886778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.901322] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.909399] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.920879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.928152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.943789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.951590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.959543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.977908] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.987920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.998690] device veth0_macvtap entered promiscuous mode [ 220.007045] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.017295] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.027589] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.041974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.049160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.058567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.065365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.074220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.084216] device veth1_macvtap entered promiscuous mode [ 220.091973] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.103874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.112293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.119695] device veth0_macvtap entered promiscuous mode [ 220.132810] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.145771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.155953] device veth1_macvtap entered promiscuous mode [ 220.168662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.181360] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.189126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.203832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.213868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.223188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.233062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.243184] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.256589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.263547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.272587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.284145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.292316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.305243] device veth0_macvtap entered promiscuous mode [ 220.311920] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.320457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.334864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.344172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.351124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.354318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.370484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.376544] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.393598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.394821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.407622] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.425166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.427114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.439453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.456400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.465856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.466819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.478451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.492758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.501845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.514191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.523402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.535943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.544620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7581 comm=syz-executor.4 [ 220.555162] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.573965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.587459] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.602399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.620567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.638576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.649299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.673176] device veth1_macvtap entered promiscuous mode [ 220.682503] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.689087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.699683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.708918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.719698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.729482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.739603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.751760] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.768541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.790825] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.804037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:01:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="52000000240007a75cb27fec4b024ea8d27a0500", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000700010066710000340002000800050000000000000000000600000008000200000000000800080000000000080001000000000008000700000009ff0e19f33c43375472d900004a83bbcd97fb91b3b57fa9c92810a347a34e43643a3c5c6b25caffa9fd141476dd041c5b0b9662cd9fb075c7f419e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230216eac8ce7b5da131b52e0a79aa28430293477fe446b3eb60b4c027a27dc36afe0214552f1e7e2c5e380de4096ba82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7002a505deef1d65ba2c5d6fa4f8db4501d48a3931f3b"], 0x60}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r5) getgroups(0x4, &(0x7f0000000000)=[r2, r3, r4, r5]) setregid(0x0, r6) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 220.834313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.850460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.905521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.943067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:01:48 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f00000001c0)=ANY=[@ANYBLOB="239b0076c1c6d433bd8a01c51b7df2e1870286c2b260f57c4c09a2a98ca5963bb66b84d0f6f72a93cc6098af8fe61953357e1f5bc8d2de10e855293329d5697b3a1c6b3a40f42e8fe82606c3f9d44c5b24dcfbe3eea1221f21db0679488ae0e71e6b423abccd332754df225475b268c7b215ee1a900b3646a610b1a551b848124e3d3d0dfcdbe85a72ca5ab888f4471552b074a61fba9f120d8b7c9981754e6902f7f1e38289e46467768fe6ee97ad9e1cae"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$KDMKTONE(r3, 0x4b30, 0xb827) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000100)={@local}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r6, 0x0, 0x1, 0x4}}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000000280)={0x7, 'macvlan1\x00', {0x7}, 0x3}) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r6}}, 0xc) lseek(r0, 0x1f, 0x0) getdents64(r0, 0x0, 0xc0000000) [ 220.970824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.990957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.012276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.034336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.048912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.059610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.074244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.084881] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.097011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.114639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.124350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.140905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:01:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r3 = socket(0x25, 0x4, 0x1f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000004) [ 221.168408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.177710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.194671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.204360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:01:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x6, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x10099b3) sendfile(r1, r3, 0x0, 0x88000fc000000) [ 221.218638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.233224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.245479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.258693] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.267027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.287178] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.298699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.307702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.334984] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.348302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.359624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.385057] hrtimer: interrupt took 45041 ns [ 221.526116] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.546837] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.563698] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 23:01:48 executing program 1: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001000050700000000000000000000004c", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000c000100626f6e64000000001c00020008000100040000000a001a00e000000108000b007a3e82b655d3d284394a31f7a4c4a79bb03dc7eb37d4bde1c92947390ef118a3ca8982434b6f70bb", @ANYRES32=0x0, @ANYBLOB="d3fb0300e901b6c6e20f9ac01a64d08a121f8a7cf61c51f70a1609000000000000000000"], 0x4c}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x10000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000005c0)=0xc) setreuid(0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x9800, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303366662c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030352c726f6f74636f6e746578743d726f6f742c736d61636b66736861743d2f5b24b62c7065726d69745f646972656374696f2c646566636f6e746578743d73797374656d5f752c7365636c6162656c2c7569643e", @ANYRESDEC=r5, @ANYBLOB=',dont_measure,uid<', @ANYRESDEC=r6, @ANYBLOB=',\x00']) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x7ff}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000500)={r9}, &(0x7f0000000540)=0x8) [ 221.578679] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.610349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.642316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.659553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.668353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.696331] device veth0_vlan entered promiscuous mode [ 221.707472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:01:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x8, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/100, &(0x7f0000000100)=0x64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup2(r0, r1) [ 221.974701] device veth1_vlan entered promiscuous mode [ 221.985596] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 222.015759] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 222.025056] syz-executor.1 (7675) used greatest stack depth: 25008 bytes left [ 222.067830] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 222.123369] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 222.135710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.146523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.154123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.163420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:01:49 executing program 4: r0 = socket(0x2, 0x1, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000008000000000000000736974300000e626b126036ff88b00007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a3300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e217727600000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 222.175463] device veth0_macvtap entered promiscuous mode [ 222.201802] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.235957] device veth1_macvtap entered promiscuous mode [ 222.289689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.307384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.317197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.332814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.344265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.356414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.367583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.377399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.388534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.398341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.412601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.424037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.452065] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.476484] usb usb9: usbfs: process 7719 (syz-executor.3) did not claim interface 0 before use [ 222.476851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.521595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.528948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.561620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.571581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.600277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.609436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:01:49 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1406010200000000000000000500000800000000"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x24000001) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x20, r6, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x44000}, 0xc051) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:01:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0100002796daf96d9fa5373bec00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000002700), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x44440, 0x0) 23:01:49 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x5, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x9, 0xfe}}}) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000b00)=""/126, 0x7e}, {0x0}], 0x2}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="794e98ca310000d7588cb75ace50071d5615ce8a37e63a8286eab131cbf97d3bc02a6ae2730442aac2e66a9c9eb8ed6a32fafdacb036c28642f5e330ffece96cae8d3ff4d6b694fd740c9588cca3c94ba6b017c41b9109fda98b5a6072985753362aedd3fbaf90194789f489006450d9711824d580445c7d8e053706a85f28580c0add6a29322a2bfc286d3f19fda9fd2025e635d412357307634376fb8370355a8d40b3eea31e67a7638075da3f11bbc933bcf31f6e000000000000000000", @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sched_yield() socket$key(0xf, 0x3, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r8 = syz_open_procfs(r1, &(0x7f0000000280)='personality\x00') openat(r8, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r5) [ 222.648232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.675811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.690860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.700228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.710271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.719909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.732698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.743047] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 222.763346] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.771516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.779638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.789258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:01:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r0 = syz_open_dev$video(0x0, 0x465, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a309b298311e7176d17c47dee325eeca04077c3647f4851a4b37067438ec3b10500000000"], 0x27) socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x103000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000003c0)=""/224) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000180)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) open(0x0, 0x181100, 0x0) 23:01:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) r2 = dup(r1) write$6lowpan_control(r2, &(0x7f0000000140)='disconnect aa:aa:aa:aa:aa:10 0', 0x1e) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$netrom(r3, 0x0, &(0x7f0000000080)) accept4(r4, 0x0, &(0x7f00000000c0), 0x800) r5 = dup2(r0, r0) socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:01:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x5, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x9, 0xfe}}}) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000b00)=""/126, 0x7e}, {0x0}], 0x2}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="794e98ca310000d7588cb75ace50071d5615ce8a37e63a8286eab131cbf97d3bc02a6ae2730442aac2e66a9c9eb8ed6a32fafdacb036c28642f5e330ffece96cae8d3ff4d6b694fd740c9588cca3c94ba6b017c41b9109fda98b5a6072985753362aedd3fbaf90194789f489006450d9711824d580445c7d8e053706a85f28580c0add6a29322a2bfc286d3f19fda9fd2025e635d412357307634376fb8370355a8d40b3eea31e67a7638075da3f11bbc933bcf31f6e000000000000000000", @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sched_yield() socket$key(0xf, 0x3, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r8 = syz_open_procfs(r1, &(0x7f0000000280)='personality\x00') openat(r8, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r5) 23:01:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = creat(&(0x7f0000000040)='./file0\x00', 0x28) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x40d09) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = getpid() sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) sched_setattr(r5, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x8000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0) write$cgroup_pid(r1, &(0x7f0000000140)=r5, 0x12) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000000c0)=0x4) 23:01:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000001c2, 0x40010000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000100)='.\x00', 0x40001fe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="31f315bf9c57149a6a994681e54271716c35a66f6dc81ef67517bddccca0e08f3a82204932d77b"], 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 23:01:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x51022, 0x2, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030000000000003000f4800b00010067656e657687000020000280050003000000000014000700000000000000000500000000000000010800f0001635b18ae4708f81c08a16a62f20c5b218e9ce7e09890344ac489d3b24c1c887055246645f2c406e32abc758225552791afe3f6bf45a1b6eced16b6789ce2ac2a20ce5ab5ec0b9a167344228f96aa668702baf3e37389d51c76baf46ccc3cd70ce843c90e3042380363779fb0c13fbff39521a", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="280000001d000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001d000100"/20, @ANYRES32=r7, @ANYBLOB="000000aaaaaaaaaa0000000000000000c3778f36dbb42cc064c971ed31268af7657edd9c134f34067f8bff192783151e83d13b9779c558a1cd2aea3428f22d8550248e1030232033617d1ec05967845b751001a00c"], 0x28}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="8ceb2bbd7000fbdbdf254500000008000300", @ANYRES32=0x0, @ANYBLOB="080001000400baa90c009900050000000100000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900090000000000000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0x41) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffdbd, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x30}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x6}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 224.357813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.377205] audit: type=1400 audit(1585522911.447:42): avc: denied { associate } for pid=7776 comm="syz-executor.5" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 224.431430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:01:52 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') gettid() perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe2d0) getpid() ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x0, 0x8}, 0xc) socketpair(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6}], 0x2}, 0x10142) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x9, 0x12) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r6, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stat\x00', 0x7a05, 0x1700) r7 = socket$kcm(0x29, 0x3, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000001a80)) 23:01:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) r2 = dup(r1) write$6lowpan_control(r2, &(0x7f0000000140)='disconnect aa:aa:aa:aa:aa:10 0', 0x1e) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$netrom(r3, 0x0, &(0x7f0000000080)) accept4(r4, 0x0, &(0x7f00000000c0), 0x800) r5 = dup2(r0, r0) socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4050000000000006110080000000000870000000000000095000000000000009e7b677919dca8022fc547cb85db694b250ddd33e8ef430a4a8b75e63e96646928f533fc7dfffaefa72c5722a3fbd8d8c97ea5d3de206aaa1d5e1fb6bf9dcfe0cb07081118d27438345655aaf8f145ef6d5a994b8a430b683623d4d89ed863797310207abeb8191c1fe067b8a87f11d6104706c8077e7d9067babf0355b7a5bf081f263c09e09a0606120b92900c0187c5605e2eb52ca9485791b5ec38fa8b1dfc0fe3a912fa1bcc3b1cbef9f22a6bc3638179422d0365a285050947baf2988a9e13469caf3a723d356c66f78e54107de50248382e2da29707609d"], &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:01:52 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) prctl$PR_CAPBSET_DROP(0x18, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4010, r2, 0x52) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 23:01:52 executing program 0: r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000340)=0x10, 0x80000) listen(r0, 0x702) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0)={0x0, 0x4}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000001c80)=0x1008) r6 = socket(0x10, 0x20000000802, 0x0) write(r6, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') r7 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x20000000802, 0x0) write(0xffffffffffffffff, &(0x7f00000007c0)="2402932e8c1dcfe9b47ad9154d53219f925d2d6aac291518000400edfc0e800048000000000000be084a01001d92ad4c3ba369ed711ce01031984804ffe0000087f1daa291af7a3b43689c3fe92ad0db3fae1fc172d88cd752e35fbc9a4b909de597540b621c07b54a3f9b088e12e8431fb7aebf2d8ed3fa4710c789e8b672d32e56258bac420373d13e7505307f937fadea0c6cbc48431f1d84e2f323879cf23d54e209d3719f32603cdc385144532f5846917d98d3e33e9d86a6af58917ee45ee2d18f3ae852030f4c936ab52a3da4c8916093e8e4aadc2d7de22c1fd946", 0xdf) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xfffffffffffffffb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3a}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 23:01:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2511, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) socket$packet(0x11, 0x0, 0x300) socket(0x28, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x8080e2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000002c0)=0x2c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3], 0x2}}, 0x0) memfd_create(&(0x7f00000000c0)='}wlan0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 23:01:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x2, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x9, 0x2809}) sendfile(r0, r2, 0x0, 0x200fff) [ 225.299488] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.406441] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 23:01:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="ff050000000000000401e005020007000301050000000000c910000000000043f2458bfaa555b414143a0401090802001f0000005a5f73488b1b2da186250b8fdd86d0da56e7b3a2fcfc16918105e86291e3e1"], 0x38) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x1, 0x1000, 0x6c8, &(0x7f0000ffe000/0x1000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 23:01:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000073d000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/137, 0x89) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r4, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000380)="55b6eaa62e8158e4c0f89bcf96b478d65e95b7b265b7ec90ec8cbfab605dc47eb426f670ece537bd3e00f41128e968579ef57f66739a20288d4c5fa1267d3ceeaa8cb0738704a82d7d388d28ee383bf4280d3791d9e47f1a41e7624da26fe4a441ec2d3102ab8c48167756783c1c5478444d1437db4d0ca599", 0x79, r4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r3, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000540)={&(0x7f0000000580)={'crc32c-generic\x00'}}) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r7, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000380)="55b6eaa62e8158e4c0f89bcf96b478d65e95b7b265b7ec90ec8cbfab605dc47eb426f670ece537bd3e00f41128e968579ef57f66739a20288d4c5fa1267d3ceeaa8cb0738704a82d7d388d28ee383bf4280d3791d9e47f1a41e7624da26fe4a441ec2d3102ab8c48167756783c1c5478444d1437db4d0ca599", 0x79, r7) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r6, r8}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000540)={&(0x7f0000000580)={'crc32c-generic\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, &(0x7f0000000100)=@chain={'key_or_keyring:', r6, ':chain\x00'}) mkdirat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x1ff) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 23:01:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="8b52f4d7cf"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8001, 0x2}, 0x20) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) 23:01:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x44182) r2 = memfd_create(&(0x7f0000000380)='.^\xc5\xe3\xe8\x02\xa7\xe4/l\xbc\xc3x\xc93\xcaS\xbb\x1a\xaa\xaf\x02fpP\xfc\xc4\xd0^Rc-\r\f\xad\xf3\xd5_;\x1b\xb1C0f\x10\xfe\xca\xa4!\xa8\x1e\x9fn\x99\xcc\xe1\xb4u@\x15o\x8c\x8c6M\xce\x80\xe9\xa6\"ils.\xc0JK\xea\xf3\x97\"f\xc7\xc4\xfc\xa1\x17h\xeb\a`\xa5\x11\x89\xd8\xf5\xfbt\xc4\x8f^2\xec\x0e\xad\xfdX\r:\xfe\x03\xbd\x1b\xd5gX\xe2\xe1\xae\xd1\xd0\xfb\xafn0\xc2w\xd7\x04t\xbe\x04\f\xa2\xb9\xd7\xb8r\xa0*\xff\x88.E', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) accept4$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40), 0x0, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$inet6_dccp_buf(r3, 0x21, 0x80, &(0x7f0000000440)=""/186, &(0x7f0000000040)=0xba) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x60) [ 226.117775] audit: type=1400 audit(1585522913.157:43): avc: denied { name_bind } for pid=7833 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 226.304585] audit: type=1400 audit(1585522913.157:44): avc: denied { node_bind } for pid=7833 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 23:01:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6465636f6d70f161a8f7f34cf764085ff2bf6f73652c6372"]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000380)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000100)={0xd, @raw_data="96f41047ce2f5ae1b702ae766f19ea1be93651b150ee4450ba437fe5be9d6fccb5ed55f86810a59211477e233b55c7b4a3d375741687d0ecb29f1cc0891734017eec1337415a2bd10eee4ad0bdb030c4b65422454dc86188105049f7ee2ed628b4d44bf9b9a25f818d9610fb1d12217392f5bb4fa3b10182e486092dee31f4c3ea6a71aa2b3d2cd06280e8fa930ef3bf6db2219717aab3057535f5667ec25608b3212fbf33a2e285572dbc873241ed1f86ada1dc3332608f8a05aa9c6634651ca01b122868aae6ba"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) recvfrom$unix(r1, &(0x7f0000000200)=""/234, 0xea, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000080)) 23:01:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1, 0x1, 0xff) r6 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$IMHOLD_L1(r6, 0x80044948, &(0x7f0000000180)=0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) dup3(r5, r7, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x12, 0x80000) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r9, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f009e33e00000c4c17e5b68010f01ca26adc74424006fdc7e94c74424023ffe1c58c7442406000000000f01142465ff4700d22e66b811010f00d8c4c20193449bbc0f0012", 0x45}], 0x1, 0x2c, &(0x7f0000000140), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="020000000000000008000080fbffffff0000000000000000000000000000004bea4b4d00"/56]) [ 226.462101] audit: type=1400 audit(1585522913.167:45): avc: denied { name_connect } for pid=7833 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 23:01:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ptrace$peek(0xffffffffffffffff, r2, &(0x7f00000016c0)) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r3, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r4, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$RTC_AIE_OFF(r5, 0x7002) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file1\x00', 0x7fff, 0x6, &(0x7f00000014c0)=[{&(0x7f0000000100)="1af1acf20924c9a556d52af1b1f4d8703a95404b0db3f6493b40b4a64beaf8dabf6e065fee49c573d7e30455d11e9dcb4a460784731e5020ca8edace8922fb7d744b9cf152ce3f038af577ecea08a02cd7482f7fc203d533bd4c039802950eef9cbcbf579adfc605934d926a7b8ed6677815557e16c73aeae86bdd0f2f42", 0x7e, 0x2}, {&(0x7f0000000180)="a9b5a306ae90d0fc79e67fcd840d4f59e7", 0x11, 0x7}, {&(0x7f0000000280)="8825f75c55a2038b3fadb99a978ed06e6d1e9e13635cb9fe1ce390edebe3bd99bc90e34830ff23f36970a9bcaef55226a3f29b4e8e11771f772a1d03124a1e8f2d93b8c055dd51baa0c533babac75511133dd15e45987c36fac30d065472fd0cbd073c0efbc622734cf027100965c0c975845b29bf13c3c515be0ea133ed953977e1bdcdfebda3dde44e46bc0b481291ece7cc3e6f72b9e2fe3ee26e5159f5f0fc9ea9b73a1ef5dd945fdbd3069ba6733bd13765c2aa2e32ab1e6c889c0819a5922bae36745e69f787131f3415a4939a8fc64c3378a65773dc59255157a07469349193cf73b2bed351112cd451d3c6f3", 0xf0}, {&(0x7f0000000380)="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", 0x1000, 0x3dcc}, {&(0x7f0000001380)="424e8e9c8d78976e720a34e0a85aeac9768b037cfc7bcd9b8a2c2dcc76bddcf16ca19030fc9e91439e2ad0f8131fe9556b5c758f183217c59a53cb1318831cadd44d3362fe194016b7717f189d6dd6558dee03d6adb2dbf7bd8320855e8edf1104b63a7ac38737a419327e16fcb72e4b9b0626a97b539c4071387eb08dab55fa25e9dc6e1c45c54fa01ad2c2a94cd82743f2de676d31d3f7e3826df3ea4a0cd83c99637246dedd03959c69ac50db85ac7dcddb4ff6aa986ccb4fd15c58d04f00ef7bc41847faafe97537e92fcc5d8a857837818406f2d14918", 0xd9, 0x9}, {&(0x7f0000001480)="9ed19cb47c4f8a2056c7ea76a314a7ab3f581574038e6b1cae9fe6ed9db6769bfee42abc4d8928c337", 0x29, 0x2}], 0x200014, &(0x7f0000001580)={[{@nr_inodes={'nr_inodes', 0x3d, [0x2d, 0x6b, 0x33, 0xd8a1f82ef013b304, 0x74]}}, {@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x33, 0x36, 0x38, 0x37, 0x34]}}}}, {@huge_advise={'huge=advise', 0x3d, ':y!selinux+trusted'}}, {@gid={'gid', 0x3d, r1}}, {@size={'size', 0x3d, [0x33, 0x6d, 0x39, 0x38]}}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@uid_lt={'uid<', r4}}, {@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@obj_user={'obj_user', 0x3d, 'tmpfs\x00'}}, {@appraise='appraise'}, {@dont_hash='dont_hash'}]}) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = geteuid() syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d706f6c3d6c6f63616c3a2c6598756964", @ANYRESDEC, @ANYBLOB=',rootcontext=unconfined_u,audit,audit,permit_directio,euid>', @ANYRESDEC=r7, @ANYBLOB=',smackfsdef=trusted#,mask=^MAY_READ,\x00']) [ 226.535038] hfsplus: unable to parse mount options [ 226.582167] tmpfs: Bad value '-k3t' for mount option 'nr_inodes' [ 226.606406] audit: type=1400 audit(1585522913.287:46): avc: denied { map } for pid=7839 comm="syz-executor.4" path="socket:[35176]" dev="sockfs" ino=35176 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:01:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80100, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02004001", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any='access=any'}]}}) 23:01:53 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/172) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffb, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000060000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c0000010000100000000001050000000000000034a402000100001007000000000000f6000000040c090804", 0x7c, 0x4}, {&(0x7f0000000340)="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", 0x12b, 0x7}], 0x0, 0x0) [ 226.712334] tmpfs: Bad value 'local:' for mount option 'mpol' [ 226.773695] tmpfs: Bad value '-k3t' for mount option 'nr_inodes' 23:01:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000600)="585cc9e4005c48040ded83b836c1803e02a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587af6ff000000d342e33089754c8107c3cd3923dd4a71c2ff01007b6b4838122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce000000ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009", 0xc1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x400) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000140)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) fanotify_mark(r1, 0xc2, 0x20, r4, &(0x7f0000000040)='./file0\x00') [ 226.857496] tmpfs: Bad value 'local:' for mount option 'mpol' 23:01:54 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000000c0)='\xd1\xfa\x80\x7f\xaeW\x9d\xfbQ\xab\f\xed\b\x9f\x8bi\xc9B\xad}\x8f\xba\x88\xb35\xb3+\x17\xee\xd0\xb9\xc0\x163\\m\xf4\f;\xdb\x93)!\xfa\xa7J\x85y\xbc\x93\xba\xafLJ\x05\x00\a\xb4\x8aDY\x16\xe0\x90\x9d\xe3yW\xf8(\x17\x14!P2q\xd9\xc0\xfb3\xedV\x06\x00\x00\x00\x00\x00\x00\x00\f\xe5o\xf22{@2\xd3\'\x13\xb8\xf8\xa1\rF\t\x89\x92\xb5\xb9\xd7\x8e\x86\x80\x91\x8d\xd28\xe1\xcbl\x8e\xd6\xa5^\x9cd\xfa5') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x80000001, 0x78fa, 0x3ff, 0x2f9f9cbb, 0x80}) 23:01:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [{}, {}, {0x8, 0x3}, {}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000", @ANYRES32, @ANYRESHEX=r0], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x88, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x292b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x15}, 0x20000014) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbf9, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044804}, 0x4008841) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 227.036379] XFS (loop2): Invalid superblock magic number [ 227.057832] ecryptfs_parse_options: eCryptfs: unrecognized option [Ñú€®WûQ« ퟋiÉB­}ºˆ³5³+îйÀ3\mô ;Û“)!ú§J…y¼“º¯LJ] 23:01:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = dup(r5) setsockopt$ARPT_SO_SET_REPLACE(r6, 0xa02000000000000, 0x60, &(0x7f0000000700)={'filter\x00', 0x1001, 0x4, 0x3a8, 0x1d8, 0x1d8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) ioctl$void(r0, 0xc0045878) wait4(0x0, 0x0, 0x0, 0x0) [ 227.143534] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 23:01:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000001c0)=0x2c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r5 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000340)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x46090) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x4000, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) r9 = dup2(r0, r1) write$FUSE_IOCTL(r9, &(0x7f0000000140)={0x20, 0x0, 0x7, {0x1, 0x0, 0x2, 0x400001}}, 0x20) [ 227.224428] Error parsing options; rc = [-22] [ 227.224533] overlayfs: filesystem on './file0' not supported as upperdir [ 227.250419] ecryptfs_parse_options: eCryptfs: unrecognized option [Ñú€®WûQ« ퟋiÉB­}ºˆ³5³+îйÀ3\mô ;Û“)!ú§J…y¼“º¯LJ] 23:01:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b70200005387a890bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000370000216a0a00fe082000008500000027000000b7000000200000009500000000000000d10d633a8c36bbeb0000762373cbc2b55239b014669c0069400bc3024f6d40c9b8c7da0ace990d46daa595a6e42e7061ca9349bb7c84f39c35554324893604389e60c287094e11f25ad1eec24cde2260a146967c385c3bf2e0e75a6e767509396c0a2280997125132380605f9840e41854f100002e88a3e1507ba3872c4096104e4f4c0900000090c2e28757adf0e3a62c23c4280300000034cfb448a531fb0bfbae11b2f84050b2d35b6ad44a27e97df1a24e86b2c61db560c34ddf16cb85041560b4861953c158d065c4cb0fe4a089e876e535188de88a16f36e4afe0f9ecc7dc90f330eb9ea0f9d4e80871349c5b9d6f74b59a810681e06366133798b215625ed5229a6e7ac4ec13c5b3f3f0ee55c362e6fe981eaaf7ea4e5dcb987704bfe485c264db0f203101c71186242fd7d05ebce6575797a425aa04aa29692e246a2ef8043a8a48d942853ea3ad14db21aae37aa360be0e27ec07ed619351bf9ee05b643a46039d0584d0938814358250c185d9200"/501], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 23:01:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x3f) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') [ 227.282113] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 227.312772] Error parsing options; rc = [-22] 23:01:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() renameat2(0xffffffffffffffff, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x100, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2002042}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x3c, 0xe, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) socket(0x0, 0x0, 0x1f) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/250, 0xfa}], 0x2, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000800)=""/168, 0xa8}, {&(0x7f00000008c0)=""/113, 0x71}], 0x3, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1404, 0x20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000011}, 0x80) 23:01:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x5d], 0x1, 0x400, 0x0, r6}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10005, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="7365637572697479000000000000000039ed9d6d00000000000000e7c9000000000000000500"/124], 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r5, 0x0, 0x80000000, 0x0) 23:01:54 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x2288000, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) open$dir(0x0, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0xfffa, 0x7, 0xfff, 0x23, 0x9, 0xa0, 0x7}, 0xc) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) 23:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r4 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 227.526467] audit: type=1400 audit(1585522914.597:47): avc: denied { create } for pid=7941 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 227.656737] overlayfs: filesystem on './file0' not supported as upperdir [ 227.690414] audit: type=1800 audit(1585522914.597:48): pid=7945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16582 res=0 [ 227.859853] audit: type=1400 audit(1585522914.667:49): avc: denied { write } for pid=7941 comm="syz-executor.5" path="socket:[36277]" dev="sockfs" ino=36277 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:01:55 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x0, r1}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000180)) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0x6, r5, 0x80000000, 0x5) r6 = socket(0x11, 0x800000003, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000240)={r8, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="ff070000100000000000000000235c0000000008", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009400100626f6e640000000014c62a166e5886b7fa5e7371302368db36e96b7b", @ANYRES32=r8, @ANYBLOB="08000500a4000000"], 0x44}, 0x1, 0x0, 0x0, 0x4044000}, 0x44000) 23:01:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r2, 0x0, &(0x7f0000356000)) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="030700000000040000000100008000000000"], 0x18}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r5, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000240)={r5, 0x1, 0x6, @dev}, 0x10) r6 = socket(0x11, 0x800000003, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000240)={r8, 0x1, 0x6, @dev}, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x0, 0x606, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0xd0}, 0x20044000) 23:01:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSTATFS(r1, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x400000, 0x3f, 0x8, 0x1, 0x800, 0x3ff, 0x7f, 0x4, 0x48}}, 0x43) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x801, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x8, 0x28, 0x68, 0x0, 0x0, 0x16000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000080)}, 0x4960, 0x7f, 0xfff, 0x5, 0x1, 0x7, 0x1}, r3, 0x2, r5, 0x8) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000200)={0x39}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 228.107367] device lo entered promiscuous mode [ 228.148906] input: syz0 as /devices/virtual/input/input5 [ 228.169249] audit: type=1800 audit(1585522915.237:50): pid=7976 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16582 res=0 [ 228.204774] device lo entered promiscuous mode 23:01:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000000304010200000000006f000000c8960000000100"], 0x18}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000280)={0x0, {0x401, 0x45252c05}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f00000002c0)={0x3b, 0x2, {0x2, 0x0, 0x2, 0x1, 0x9}, 0x8}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x80101) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, ["", "", "", ""]}, 0x14}}, 0x20880) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) socket$isdn(0x22, 0x3, 0x25) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0xd) 23:01:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0xcb, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) [ 228.410383] device lo left promiscuous mode 23:01:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000240)="05", 0x1}, {&(0x7f0000000300)="03", 0x1}], 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r4, 0xc01864b1, &(0x7f0000000140)={0x66c7, 0x2, 0x20, 0x5, &(0x7f0000000080)=[{0x7fff, 0x1, 0x8000, 0x200}, {0x9, 0x1, 0x5, 0x20}, {0x96d, 0x6, 0xfffa, 0xe02}, {0x2, 0x6, 0x5, 0x7fff}, {0xd60, 0xff, 0x20, 0x4}]}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40005, 0x0) 23:01:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c000000240007ff000000000000000000002000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000300050000000000000000ceb860244d6a9b5336c1abe5b94b2f00000000000000000000000000000002000000000000da6e0856"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}], 0x1, 0x4800) 23:01:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'user.', 'user.syz\x00'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r4, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, r5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:01:55 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) getdents64(r1, &(0x7f0000000080)=""/213, 0xd5) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000180), 0x4) getdents(r0, &(0x7f0000000000)=""/93, 0x5d) 23:01:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x40000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000200)) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x12800, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x22, 0x2000000, 0x100007, 0xfffffffffffffffd, 0xffffffffffffff63, 0x3, 0x708, 0x7}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x11d) r4 = socket$inet6(0xa, 0x3, 0x9) close(r4) socket$netlink(0x10, 0x3, 0xa) r5 = open(&(0x7f0000000240)='./bus\x00', 0x10000, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:01:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="62b04887cbad45e695c94a2580187477def6083b88d93c9fef2f4237658d9c49bccdd1cf598763f6af4a8197b95bdd6930f112fc60f36e75bb232154af7aafa0437caa9717e67970cff4653bf30672c6cdc0825476b20b354b516d524b9967da04d285ea1bf65dc190b83c58bc1c8b9f986caa25f0b92a92db0e5cdd556b70493972121e01c7686882cb3e8f1ad3bbec6155485d208865c8f46aa0e73503"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "a7005470e90622528d80c3850a2236076e1aa7d023ab594efe2464e54ff4bf8de13ddaaccecb7a2b577bdcfdb037"}, 0x32) [ 228.870358] device lo left promiscuous mode [ 228.903624] audit: type=1400 audit(1585522915.977:51): avc: denied { create } for pid=8004 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 228.936047] selinux_nlmsg_perm: 1462 callbacks suppressed [ 228.936057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=167 sclass=netlink_route_socket pig=8020 comm=syz-executor.4 23:01:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653405cb4aed12f0000000000ae47a825d86800278dcff47d0100005ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf86e6faa53367f05f4ad61421349f2f11", 0x55}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0xa20000, 0xfffff801, 0x8d5, r3, 0x0, &(0x7f0000000000)={0x9b090d, 0x1, [], @value=0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x100) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 229.007254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=167 sclass=netlink_route_socket pig=8020 comm=syz-executor.4 23:01:56 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000280}, 0x1, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c004}, 0x800) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0xfffc, @local}}, 0xfffffffffffffedd) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$caif_stream(0x25, 0x1, 0x1) preadv(r9, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/171, 0xab}, {&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000900)=""/221, 0xdd}, {&(0x7f0000000580)=""/9, 0x9}, {&(0x7f00000005c0)=""/56, 0x38}], 0x6, 0x1) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="74da1cff7f00000000040000000000000e9ebf33", @ANYRES32=r10, @ANYBLOB="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"], 0x74}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000110011010100"/20, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@rand_addr="0bd52b10ea8d228835027f3e5ab5239f", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x5, 0x4e22, 0x5, 0xa, 0xa0, 0x80, 0x0, r10}, {0xb5, 0x4, 0x200, 0xe0a, 0x0, 0x6, 0x4, 0x5}, {0x4, 0x2, 0x5, 0x7cb0efdd}, 0x7, 0x6e6bb4, 0x1, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x10}, 0x4d6, 0x3c}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x2d}, 0x3503, 0x4, 0x2, 0x5, 0x7, 0x7, 0x4}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = accept4$inet(r0, &(0x7f0000000500)={0x2, 0x0, @initdev}, &(0x7f0000000540)=0x10, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000800)={{{@in=@dev, @in6=@mcast2}}, {{@in=@remote}}}, &(0x7f0000000440)=0xe8) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0xff, 0x4) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) 23:01:56 executing program 0: perf_event_open(&(0x7f00000013c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000001500), 0x9}, 0xca00, 0x400fffd, 0x0, 0xe}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x16, 0x9c, 0x5, 0x0, 0x0, 0x0, 0x28001, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6}, 0x428, 0x0, 0x0, 0x0, 0x8, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x13, &(0x7f0000001440)=ANY=[@ANYBLOB="9acc8bb6222ad3e98c066c3df00295e2b86c6d51aa6e29c3d1e07e9a6ec7b23cd232ccd6b80763c67add1d206325ffcd9dc10edff86688b0fe5bf6635d5c451478884acdcac9931c3cd6c1b407b6259fa9b534d724eb56ed0562c5052d283cd72505bd127543b67e3091612963aa154ac69ae7b0aacdaae8f5bcf3445674c55b7a7314ab2997ad46aecd8aabcfdbde0f830b4832dc8325889a8d"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b139588c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068c"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="3e61446b7821f65cbd8d83ddf92ad7d07e795044cef4887e607181c2e5c912ce13449ad64a9d862a"], 0x28}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040025bd7000fedbdf2502000000050029000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002f00000000000500370001000000080003007533e0bc9ec9097595e5e9731b6e5192931d52bd51149da0", @ANYRES32=0x0, @ANYBLOB="05002d0000000000080034008000000008003b00070000000a000900bbbbbbbbbbbb00000800390009000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6611, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000012c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001640)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600050003ac041000d65f6f94007134cf6efb8000a007a290457f0189b316277ce01f00ce8017cbec4c2ee5a7cef4090000001fb791643ad9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cccaa4000000b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d930e8a452a92307f27260e000000000000", 0x1c}], 0x1}, 0x20000000) [ 229.194451] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.227872] device gretap0 entered promiscuous mode [ 229.282232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=127 sclass=netlink_route_socket pig=8030 comm=syz-executor.4 23:01:56 executing program 0: perf_event_open(&(0x7f00000013c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000001500), 0x9}, 0xca00, 0x400fffd, 0x0, 0xe}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x16, 0x9c, 0x5, 0x0, 0x0, 0x0, 0x28001, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6}, 0x428, 0x0, 0x0, 0x0, 0x8, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x13, &(0x7f0000001440)=ANY=[@ANYBLOB="9acc8bb6222ad3e98c066c3df00295e2b86c6d51aa6e29c3d1e07e9a6ec7b23cd232ccd6b80763c67add1d206325ffcd9dc10edff86688b0fe5bf6635d5c451478884acdcac9931c3cd6c1b407b6259fa9b534d724eb56ed0562c5052d283cd72505bd127543b67e3091612963aa154ac69ae7b0aacdaae8f5bcf3445674c55b7a7314ab2997ad46aecd8aabcfdbde0f830b4832dc8325889a8d"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="3e61446b7821f65cbd8d83ddf92ad7d07e795044cef4887e607181c2e5c912ce13449ad64a9d862a"], 0x28}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040025bd7000fedbdf2502000000050029000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002f00000000000500370001000000080003007533e0bc9ec9097595e5e9731b6e5192931d52bd51149da0", @ANYRES32=0x0, @ANYBLOB="05002d0000000000080034008000000008003b00070000000a000900bbbbbbbbbbbb00000800390009000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6611, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000012c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001640)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600050003ac041000d65f6f94007134cf6efb8000a007a290457f0189b316277ce01f00ce8017cbec4c2ee5a7cef4090000001fb791643ad9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cccaa4000000b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d930e8a452a92307f27260e000000000000", 0x1c}], 0x1}, 0x20000000) 23:01:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0xc, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x6cc02, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fe) 23:01:56 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x2}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) clock_gettime(0x0, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000080)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x181100, 0x0) [ 229.764590] audit: type=1800 audit(1585522916.837:52): pid=8052 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16575 res=0 23:01:56 executing program 0: perf_event_open(&(0x7f00000013c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000001500), 0x9}, 0xca00, 0x400fffd, 0x0, 0xe}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x16, 0x9c, 0x5, 0x0, 0x0, 0x0, 0x28001, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6}, 0x428, 0x0, 0x0, 0x0, 0x8, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x13, &(0x7f0000001440)=ANY=[@ANYBLOB="9acc8bb6222ad3e98c066c3df00295e2b86c6d51aa6e29c3d1e07e9a6ec7b23cd232ccd6b80763c67add1d206325ffcd9dc10edff86688b0fe5bf6635d5c451478884acdcac9931c3cd6c1b407b6259fa9b534d724eb56ed0562c5052d283cd72505bd127543b67e3091612963aa154ac69ae7b0aacdaae8f5bcf3445674c55b7a7314ab2997ad46aecd8aabcfdbde0f830b4832dc8325889a8d"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="3e61446b7821f65cbd8d83ddf92ad7d07e795044cef4887e607181c2e5c912ce13449ad64a9d862a"], 0x28}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040025bd7000fedbdf2502000000050029000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002f00000000000500370001000000080003007533e0bc9ec9097595e5e9731b6e5192931d52bd51149da0", @ANYRES32=0x0, @ANYBLOB="05002d0000000000080034008000000008003b00070000000a000900bbbbbbbbbbbb00000800390009000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6611, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000012c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001640)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600050003ac041000d65f6f94007134cf6efb8000a007a290457f0189b316277ce01f00ce8017cbec4c2ee5a7cef4090000001fb791643ad9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cccaa4000000b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d930e8a452a92307f27260e000000000000", 0x1c}], 0x1}, 0x20000000) [ 230.046634] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 23:01:57 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001dc0)='/selinux/enforce\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x14, r3, 0x917, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x4402900}, 0xc, &(0x7f0000001e80)={&(0x7f0000001580)=ANY=[@ANYBLOB="24dcd51e6ec1545821a17e86344e87f4e7d89d4153076a90c1a084dcccd7f4ffa06829b39fba7feb0600", @ANYRES16=r3, @ANYBLOB="00032bbd7000ffdbdf2501000000050012003f00000008000c0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x800) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/58, 0x3a}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/30, 0x1e}, {&(0x7f0000001300)=""/59, 0x3b}, {&(0x7f0000001340)=""/83, 0x53}], 0x6, &(0x7f0000001440)=""/138, 0x8a}, 0x2000) connect$pptp(r5, &(0x7f0000001540)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="0f646576f0d0d77817d8b4c5d195c63a5ccc60af959f000000008000000000b532bb285ef01cef1cd1b51236b1bbc25a887ea400"/66], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ocfs2\x00', 0x0, 0x0) [ 230.102192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=127 sclass=netlink_route_socket pig=8062 comm=syz-executor.4 23:01:57 executing program 0: perf_event_open(&(0x7f00000013c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000001500), 0x9}, 0xca00, 0x400fffd, 0x0, 0xe}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x16, 0x9c, 0x5, 0x0, 0x0, 0x0, 0x28001, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6}, 0x428, 0x0, 0x0, 0x0, 0x8, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x13, &(0x7f0000001440)=ANY=[@ANYBLOB="9acc8bb6222ad3e98c066c3df00295e2b86c6d51aa6e29c3d1e07e9a6ec7b23cd232ccd6b80763c67add1d206325ffcd9dc10edff86688b0fe5bf6635d5c451478884acdcac9931c3cd6c1b407b6259fa9b534d724eb56ed0562c5052d283cd72505bd127543b67e3091612963aa154ac69ae7b0aacdaae8f5bcf3445674c55b7a7314ab2997ad46aecd8aabcfdbde0f830b4832dc8325889a8d"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b139588c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068c"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="3e61446b7821f65cbd8d83ddf92ad7d07e795044cef4887e607181c2e5c912ce13449ad64a9d862a"], 0x28}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040025bd7000fedbdf2502000000050029000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002f00000000000500370001000000080003007533e0bc9ec9097595e5e9731b6e5192931d52bd51149da0", @ANYRES32=0x0, @ANYBLOB="05002d0000000000080034008000000008003b00070000000a000900bbbbbbbbbbbb00000800390009000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6611, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000012c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001640)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600050003ac041000d65f6f94007134cf6efb8000a007a290457f0189b316277ce01f00ce8017cbec4c2ee5a7cef4090000001fb791643ad9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cccaa4000000b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d930e8a452a92307f27260e000000000000", 0x1c}], 0x1}, 0x20000000) 23:01:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) r1 = inotify_init1(0x0) dup2(r1, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000040)={0x80000000, 0x82fc, 0x3, 0x1, 0x2, "780d6362f5ca6a540984c4324be7ab497b6f85", 0xfff, 0x5}) 23:01:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r3 = dup3(r1, r0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 230.433942] audit: type=1800 audit(1585522917.507:53): pid=8054 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16575 res=0 [ 230.569459] sctp: [Deprecated]: syz-executor.0 (pid 8082) Use of int in max_burst socket option. [ 230.569459] Use struct sctp_assoc_value instead 23:01:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) r1 = inotify_init1(0x0) dup2(r1, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000040)={0x80000000, 0x82fc, 0x3, 0x1, 0x2, "780d6362f5ca6a540984c4324be7ab497b6f85", 0xfff, 0x5}) [ 230.676847] sctp: [Deprecated]: syz-executor.0 (pid 8082) Use of int in max_burst socket option. [ 230.676847] Use struct sctp_assoc_value instead 23:01:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCRSACCEPT(r0, 0x89e3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$sock_ax25_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={@default, @null, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x1000000c8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1a, 0xa, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0xb, 0x9, 0x6, 0xffffffffffffffff, 0x4}, @map={0x18, 0xa, 0x1, 0x0, r0}, @alu={0x3, 0x1, 0xd, 0xb, 0x9, 0x30}, @generic={0xd7, 0xc, 0x7, 0x3, 0x5}, @alu={0x7, 0x0, 0x5, 0xa, 0x8, 0x2, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfffffff9}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0xaa, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0xd, r5, 0x8, &(0x7f00000000c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x2, 0x0, 0xfffffffb}, 0x10, 0x0, r7}, 0x78) sendfile(r1, r0, 0x0, 0x1c01) 23:01:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000042c00270d0000003445ef5f3f66565db0", @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00ffffffff"], 0x2c}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f00000002c0), 0x4) 23:01:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0xc, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r1, r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r3, r2) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000040)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0x2, 0x7, 0x2080000000003ff, 0x5, 0x8, 0x7}) inotify_init() 23:01:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x66f0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000100)={[{0x3ff, 0x81, 0x5, 0x0, 0x4, 0x20, 0x5, 0x4, 0x0, 0xff, 0x49, 0x80, 0x5}, {0x6, 0x8, 0x9, 0x8, 0x20, 0x81, 0x3f, 0xf8, 0xa5, 0x1, 0x58, 0xc3, 0xfffffffffffffffc}, {0x80, 0x0, 0x8, 0x6, 0x2, 0x20, 0x7f, 0xd3, 0x5, 0x80, 0xf, 0x2, 0x7}], 0x9}) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000000c0)={0x1, 0x1, 0x9, 0x6}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b0f02000040dc", 0xff0f}], 0x3, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) [ 231.257896] BFS-fs: bfs_iget(): Bad inode number loop0:00000002 23:01:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x20000, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 23:01:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000000c0)=0x1f) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x12) 23:01:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x0, 0x7fff, {}, {0x0, 0x8, 0x0, 0x3f, 0x1, 0x6, "cf081d92"}, 0x2, 0x3, @userptr=0x7fffffff, 0x7fff, 0x0, r3}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x18240, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, 0x3, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x200}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}]}, 0x44}}, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:01:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0xfffffffffffffffc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000014, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) accept(0xffffffffffffffff, &(0x7f0000000040)=@ax25={{0x3, @default}, [@remote, @netrom, @null, @rose, @netrom, @bcast, @bcast]}, &(0x7f0000000140)=0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b040ad814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb4a9d08501c56ab5aa00000c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87ff070000000000008cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r6}, 0xc) r7 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(r7, 0x2, 0x0) dup(r4) writev(r4, &(0x7f0000000480), 0x0) 23:01:59 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1c, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000580)=0xc) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xa0, 0x4f, 0xc, 0x4, 0x0, 0x8, 0x24000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x8210, 0x7ff, 0xbb0, 0x7, 0x80, 0x80000001, 0x3}, r3, 0x7, r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000c00300000801000008010000200200000000000000000000f0020000f0020000f0020000f0020000f00200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f7365300000000000000000000000626f6e645f736c6176655f300000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000f000180100000000000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000050000000000000071ca530a56e3a5970000000065f867f9855e2b370000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 232.038349] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 232.099216] ip6_tables: ip6tables: counters copy to user failed while replacing table 23:01:59 executing program 4: write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x5, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000140)={'bond0\x00', {0x7, 0x0, @empty=0x302}}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xff) finit_module(r1, &(0x7f0000000040)='}user]$\x97system#}trustedposix_acl_accessvmnet0*posix_acl_access_\x00', 0x3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x800, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={0xffffffffffffffff, r2}) 23:01:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1]}, 0x45c) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c40)) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000009c0)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f50830fe412915d8a5c51817c3ff01a1f62a471e85445d"], 0x42) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {0xfff, 0x3f, 0xf6, 0x1}, 0x3a, [0xffffffff, 0x9, 0x5, 0x6, 0x81, 0x40, 0x4, 0x1, 0x1, 0x2, 0xf6, 0x8000, 0x0, 0x401, 0x8, 0x401, 0x4, 0x1ff, 0x8, 0x8, 0x6, 0x1, 0x8b3, 0x0, 0x66, 0x0, 0x1, 0xee800000, 0x80000000, 0xe2ac, 0x3, 0x4, 0xa9e8, 0x5, 0x7fffffff, 0x0, 0x7, 0x7, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7ff, 0x101, 0x80000000, 0x0, 0x44, 0x4, 0x3f, 0x3, 0x4d9, 0x0, 0x0, 0x2, 0x3, 0x4, 0x2660, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6], [0x4, 0x200, 0xfffffff8, 0x0, 0x89a8, 0x4, 0x7, 0x0, 0x6, 0x2, 0x8, 0x1, 0x29, 0x0, 0x10001, 0x2, 0x7ff, 0x9ab1, 0x0, 0x0, 0x0, 0xfff, 0x200, 0x0, 0x8, 0x8, 0x20, 0x2226, 0x4, 0x4, 0xfffffffe, 0x100, 0x6, 0x0, 0x8, 0xfdb, 0x6, 0x0, 0x7fffffff, 0x1, 0x401, 0x0, 0x1, 0x0, 0x1, 0x0, 0xac, 0x1, 0x7fff, 0x7, 0x264, 0x6, 0x0, 0x7, 0x5, 0x0, 0x7fffffff, 0x8, 0xfd5a, 0x8, 0x0, 0x4, 0x0, 0xffffff34], [0x80, 0x8, 0x8, 0x5, 0x2, 0x3, 0xffff0001, 0x0, 0x3f, 0x9, 0x6, 0x10001, 0x80000000, 0xfffff266, 0x6, 0x8, 0x0, 0x7, 0x586, 0x484, 0x1ff, 0x0, 0x5, 0x3ff, 0x0, 0x7, 0x0, 0x81, 0x4, 0x2, 0x8, 0x1000, 0xfffffffc, 0x4, 0x2, 0x0, 0x10001, 0xffffffff, 0x10001, 0x0, 0x21, 0x200, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4043, 0x126, 0x7174368, 0x0, 0x6, 0x0, 0x3ff, 0x8001, 0xfff, 0x1, 0xfffff6c8, 0x6, 0x9, 0x400, 0xb94, 0x4, 0x3928], [0x7fff, 0xfffffffd, 0x9, 0x5, 0x0, 0x4aa, 0x76, 0x1, 0x7, 0x74db, 0x0, 0xffc0, 0x0, 0x8001, 0x4, 0x1, 0x8, 0xffffffff, 0x7fffffff, 0x0, 0x6, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x626677c2, 0x4, 0x27, 0x100, 0x0, 0x0, 0x7, 0x8, 0x3ff, 0x0, 0x7, 0x0, 0x7, 0x0, 0x81, 0xac82, 0x7, 0x0, 0x0, 0x1, 0x2, 0x6, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x303, 0x5, 0x81, 0x8, 0x1f, 0x1f]}, 0x45c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1a62cc86be5e59b523211727ff4b14000200", @ANYRES16=r4, @ANYBLOB="010100000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000080)={0x28, r4, 0x324, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x56, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x10) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b40)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="87ca3f7862f9412297850492fc4c1d5b"}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x40000) 23:01:59 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x7ff}, &(0x7f00000000c0)=0x8) clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="d57f00000000ffffffff12"], 0x3}}, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x240, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x505d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x90000000}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x76}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa0}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5ad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x300}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x837}]}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x39cc33f4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008810) ioctl$KVM_IRQ_LINE_STATUS(r3, 0x40046103, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r7, 0x2}, 0x8) [ 232.470735] QAT: failed to copy from user. 23:01:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) dup2(r0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x810) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$loop(0x0, 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000004) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 23:01:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioprio_set$pid(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x12, 0x80200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b40)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, r4, 0x0, 0x70bd29, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="87ca3f7862f9412297850492fc4c1d5b"}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x40000) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x84, r4, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 23:01:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000240012001900010067fb0e74617000001400020008000100ac99a0fd1a77cec516607a5d315ea7d76ad3d3220fe0ad88ffe01bee510f97b25c52f82c39b7984c0f13892d9775bc61dcb969f5a1c22e22cde190210d399eac28bbdb57821103999b43605581bb825716bf5e19337294d3f679094d52afc18dfda81bfd09d200b4b0d3b766ea5abbdd8b9db9daaa8ad88f59c45ecc88e20a9539d3ee169881810d24e605cfa40369fc5026d51520e18faf39cc6a248709705f627ef21eaf197226828372ba67102b156beb491e1cac8e6e", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818be0b8f1150f16bea09f2b925b4e5c336799cf97694662d98752b54ff03ceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8d74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x7}, 0x1, 0x0, 0x0, 0x400000d}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) 23:01:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000001500)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000002c0)="5844e4306eddd03eb13bece04624a24f86c2", 0x12, 0x8}], 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000080)={0x0, r0}) chdir(&(0x7f0000000040)='./file0\x00') statfs(&(0x7f00000000c0)='./file0\x00', 0x0) [ 233.007611] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 233.021430] FAT-fs (loop5): Filesystem has been set read-only 23:02:00 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x23, 0x805, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x41ef02, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r5, 0x702, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x440c0}, 0x20000000) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000000)={0x0, 0x7, "488610700658ff99287b221d800973e04255d27c513fc5a39743af50e2826951", 0x7f, 0x0, 0x72, 0x8, 0x100}) dup2(r0, r1) [ 233.058550] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) [ 233.083963] syz-executor.5 (8138) used greatest stack depth: 24720 bytes left [ 233.098221] bond2 (unregistering): Released all slaves 23:02:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="0ac9d4086a7d93004c9b006e455001d77c520665cab66aac200bc374d0d29acb6abe2e5ff0b055ff5f0b2106fee6555ca366ee19e1ea9e102803879763fd4dd4338c19ac11d19c378e0b0c45e42473fb0b462e1114768e865c06985032e8afd6d85279675d95d3e43e4495ab806f139f74642e4786c29095a65665b7fa0f3307405dbbcbff3ce26275834668", 0x8c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x108) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x6cc02, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fe) 23:02:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0xc8}) 23:02:00 executing program 4: write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x5, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000140)={'bond0\x00', {0x7, 0x0, @empty=0x302}}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xff) finit_module(r1, &(0x7f0000000040)='}user]$\x97system#}trustedposix_acl_accessvmnet0*posix_acl_access_\x00', 0x3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x800, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={0xffffffffffffffff, r2}) [ 233.385550] audit: type=1800 audit(1585522920.457:54): pid=8191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16607 res=0 23:02:00 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x240000d1) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x3, 0x0, 0x5, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x10000003, 0x10000, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x3ff}], 0x10000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000001640)='./file0\x00', 0x6c402, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2b4400) accept(0xffffffffffffffff, &(0x7f0000000400)=@xdp, &(0x7f0000000140)=0x80) setuid(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="8291c423cf08e8f906bb63d344f607da315c7b978a2d51aa2d6c997be6805d7126526f8486e4c24d8ac88040095122a8f1a6139364e8e21eb5c9d805000000ae2c5ae1763135054dee1d9624949fc21f46e46c511d64159a9652bb4f59ae8d1fdce68fc80e04f7eb2e62019faaea44e1de1f843c22905a7b3d77ce09295f9632ff7e93a22b7d6f56a0761fe1fdec348c5b1281c7f31c398fb74464790cc993087e492e2ddcff05dcdb8eadad89c3264f0e1fda5ce7fce73daf7b8df4f4c6d7649b190977a164ffea337171988411e5a94482e599d888111ec48709000000f84902e56c19a7cd12b6945108641122fc6ec831bd798af1297da8a2b64577", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2) write(0xffffffffffffffff, 0x0, 0x0) 23:02:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x284000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000080)={0x35, 0x2}) close(r0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) recvmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0xfffffffffffffeea, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/35, 0x23}, 0x40000100) connect$tipc(r3, &(0x7f0000000440)=@name={0x1e, 0x2, 0x1, {{0x42}, 0x4}}, 0x10) chown(&(0x7f0000000000)='./bus\x00', r2, 0x0) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) write$P9_RSTATu(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r4, @ANYRESHEX], 0x1de) [ 233.735130] audit: type=1800 audit(1585522920.807:55): pid=8201 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16613 res=0 [ 233.826316] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 233.874985] audit: type=1800 audit(1585522920.947:56): pid=8201 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16613 res=0 [ 233.921537] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 233.973909] audit: type=1800 audit(1585522921.047:57): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16613 res=0 23:02:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@barrier='barrier'}]}) 23:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="61da433d756a019f57206d9232474315b9b98a1b"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.091339] XFS (loop1): barrier option is deprecated, ignoring. [ 234.107945] audit: type=1800 audit(1585522921.157:58): pid=8220 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16607 res=0 23:02:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000001c0), 0x0, 0xe) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000006ffc)=0x4008000f, 0xfffffffffffffe1d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000001200)='nbd\x00') getsockopt$packet_int(r2, 0x107, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0xd0}, 0x4000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/consoles\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000480)={&(0x7f0000000600), 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000", @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0xb3d75e46a5332138) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 23:02:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @reserved="9a0203b3c6866c41cd267409e3eab5c224eb73351a3f614b2630a083cf1c07e6"}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 234.255827] XFS (loop1): Invalid superblock magic number 23:02:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000380)={0x40, 0x1, {0x3, 0x3, 0x10000, 0x0, 0x4}, 0x2000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}, 0x50220, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x11000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x6, 0x7}, 0x0, 0x1, 0x0, 0x2, 0x0, 0x400, 0x782}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x78, 0x6, 0x0, 0x0, 0xdb7, 0x44000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x800, 0x0, 0x0, 0x9, 0x1ad6, 0x0, 0x660}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4b91316c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fbfe8000000000000062079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) uselib(&(0x7f00000000c0)='./file0\x00') [ 234.325327] XFS (loop1): barrier option is deprecated, ignoring. 23:02:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) add_key(0x0, 0x0, &(0x7f0000000200)="3081", 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='trusted\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r4) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) add_key(0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) pipe(&(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) 23:02:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_pwait(r4, &(0x7f0000000040)=[{}], 0x1, 0xaf18, &(0x7f0000000200)={[0xd1]}, 0x8) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f0000000100)={0x81, [0xb, 0x8, 0x5], [{0xfffffff9, 0xb3b, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x8, 0xff, 0x1, 0x1}, {0x6, 0x6, 0x1, 0x0, 0x1}, {0x8, 0xef1, 0x0, 0x1, 0x1, 0x1}, {0x10001, 0xd0, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x400, 0x0, 0x1, 0x1}, {0x10001, 0x6b62, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x879c, 0x0, 0x0, 0x1}, {0x38, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x8001, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2, 0xfffffffc, 0x0, 0x1}], 0x401}) 23:02:01 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r4, 0xc8ca000) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) connect$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x4, 0x5, 0x31, "25085f80b5dd0e44448ca9186569feeccfff482b09663e9f95753cd743fbf042d4e9e477546280f6c2c1fee3e4bd13e3b8ec674e3bf6a2c254a2babc582e18", 0x21}, 0x60) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x802, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r6, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x28011, &(0x7f0000000380)=ANY=[@ANYBLOB="696e6465783d6f6e3a726f6f74636f6e746578743d726f6f74366f626a5f757365d852044c1fc819376f498f723d2c6e6f776e65723db87a51296b56cea89392e638c14b7c6df9fe72aa9572dc2a9471191e56a7397094a049c5711681e465ad038b40f962120b2e4f9b101c2de647c1f77db96d5e4f5337764345f910326fedf00a5a89eb0381d0e5d0eaa8d48428e84636b0d685cce896944e455cdd3f7c10a4ece81dfca12a29c9334812a436bbf70ba13c0ec522a25f7a3b92e96252e37521de675fb27fa6becaae6ff13c9d4998fdcc0139b90a9c07ad6ba5", @ANYRESDEC=r6, @ANYBLOB=',defcontext=sysadm_u,/']) [ 234.788282] hfsplus: unable to find HFS+ superblock 23:02:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x6) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000000c0)={0x1, 0x10001, 0x8001, 0x1, 0x3, 0x4, 0x6}) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 234.878519] audit: type=1400 audit(1585522921.947:59): avc: denied { map } for pid=8272 comm="syz-executor.1" path="/dev/net/tun" dev="devtmpfs" ino=16820 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file permissive=1 [ 234.917374] hfsplus: unable to find HFS+ superblock 23:02:02 executing program 1: geteuid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) 23:02:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) r3 = getuid() mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x108000, &(0x7f0000000340)=ANY=[@ANYBLOB='mode=00000000000000000200000,mode=00000000000011522025175,mode=00562000000000000000000,context=unconfined_u,fowner=', @ANYRESDEC=r3, @ANYBLOB="2c01"]) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="7f000000659d7086681cda56106499e9c8e4abbe95e3c02fe7f95b0f5efe7b13afa436bc3c79773bf550d1ae4a9ae420166b60d3b2be7329a145a11f21e4d02a4b9cde2dc747ff608645568f15216f92a431b3ece64a59ab7cbc217ce377a648e89da1f24ac3d840592ee43a510037d4a99b0402f9f95d49a6705b1e29009edcfa7c57fa51c59732bdebb4cc1c3d72c6ed0a8eef312807ae7b599fed998f0210c0a4ee183d851a72deefde9e3f8231a8df5347705a76b87a9f48e66a06a80ed22f539304b4ee021cc62327b6d802333419ff82cf77770a2995abc3e0cf2fd2e2"], &(0x7f0000000140)=0x87) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r4}, &(0x7f00000001c0)=0x8) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x80002a, &(0x7f0000000480)={'trans=unix,', {[{@access_user='access=user'}, {@version_u='version=9p2000.u'}, {@access_client='access=client'}, {@access_uid={'access'}}, {@dfltgid={'dfltgid'}}, {@cachetag={'cachetag'}}, {@access_client='access=client'}, {@msize={'msize', 0x3d, 0x6}}, {@version_9p2000='version=9p2000'}], [{@dont_hash='dont_hash'}]}}) 23:02:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60, 0x0, 0x4}, 0x60) 23:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="650f01ca440f20c066350f000000440f22c0440f20c0663503000000440f22c00f070f011965ff4c0e0f01c20f20c06635080000000f22c0f20f01df0fbabe000000", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000380)={0x40, 0x1, {0x3, 0x3, 0x10000, 0x0, 0x4}, 0x2000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}, 0x50220, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x11000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x6, 0x7}, 0x0, 0x1, 0x0, 0x2, 0x0, 0x400, 0x782}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x78, 0x6, 0x0, 0x0, 0xdb7, 0x44000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x800, 0x0, 0x0, 0x9, 0x1ad6, 0x0, 0x660}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4b91316c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fbfe8000000000000062079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) uselib(&(0x7f00000000c0)='./file0\x00') 23:02:02 executing program 3: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0xfffffffffffffffd, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x10, 0x0, 0x1000000}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8, 0x0, 0x9, 0x0, 0x0}, 0x40) r11 = dup(r10) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r11, &(0x7f00000002c0)=ANY=[@ANYRES16=r3], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000100), 0x9080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:02:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x3) r1 = socket$inet6(0xa, 0xa, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) close(r2) [ 235.744367] audit: type=1804 audit(1585522922.817:60): pid=8319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir898645203/syzkaller.WzoscW/3/bus" dev="sda1" ino=16619 res=1 23:02:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x6) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000000c0)={0x1, 0x10001, 0x8001, 0x1, 0x3, 0x4, 0x6}) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 23:02:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x28, 0x5, 0x10001) sendfile(r4, r3, &(0x7f0000000000)=0x12c, 0xddf5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYBLOB="602100003e77b2895e9051e7b5156b3f7beea08aa448142b175a715c2985ca494a2d75084fe077c908900b035121ebc3b952014065a49ec23b4c702f6aea3c800badce35114fc11da1526fddce697635364e4638cb73ac96c889fa8818a0c97ab4f91d3894af8b7c243a811a211cfffcab0a8127d55400b50fd2ee42a28e7cdaac01970400000099c2ec0e68399af4c1300dffc499302da9e1701c1604eef146b45f", @ANYRES16=r5, @ANYBLOB="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"], 0x2160}, 0x1, 0x0, 0x0, 0x24000080}, 0x4044005) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r6, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) write$selinux_context(0xffffffffffffffff, &(0x7f00000002c0)='system_u:object_r:etc_t:s0\x00', 0x1b) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x809}, 0xc) 23:02:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x1, r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:02:03 executing program 1: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000003c0), 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=@v2={0x5, 0x2, 0xd, 0x2, 0x3c, "c5b1d34ff07ee6e91378d51da0995d16a3e2a5a02a76db57969bb911219575ceb93fc8a579bb5112b7b6784036e2c9059a96575677c403d238d10894"}, 0x45, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @descriptor="05660befe586bbe1"}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={r4, 0x88, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x1ff, @empty, 0x7f}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x1}, 0x7fff}]}, &(0x7f0000000400)=0x10) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) uname(&(0x7f0000000180)=""/152) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) [ 236.425827] audit: type=1804 audit(1585522923.487:61): pid=8334 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir898645203/syzkaller.WzoscW/3/bus" dev="sda1" ino=16619 res=1 23:02:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) quotactl(0x1000, &(0x7f0000000280)='./file0\x00', 0xee00, &(0x7f0000000300)="0caf0b854e5300a2d5d66db4e2881dc6d4cab14ec30b1d66dcf7d8a912a5d49c5ba4883c68078dde49ec7cae208bd75a25bfdc73c470b917e83bbbaccb5ca99dc10affc44f53fabdfc5b23bdb646cb27222891ed480eb354b851f14d4e5160959c70caecbbaff4673ba3675e165eb5f2cde44edf6717") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x200102, 0x0) finit_module(r5, &(0x7f0000000480)='\x00', 0x2) getsockname$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000400)=0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008740)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x50}}, 0x0) 23:02:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/196, 0xc4}], 0x1, 0x9) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x53e, 0x2, 0x4, 0x100, 0x0, {}, {0x5, 0x1, 0xc3, 0x9, 0x40, 0x0, "bad3f891"}, 0x20, 0x1, @userptr=0x3ff, 0x9, 0x0, 0xffffffffffffffff}) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x3) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000280)='\x00\x00\x03\x02\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0g}\x9b9\xc1c7^0\xb9\x80\xc3\x8f\'\x9c\x06)\xfcOE\xcf\xbb\xe4\xe6\x93\x02E\n\xe8\x00\x00\x00\x00\x00\x00\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 23:02:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000100)={0xa, &(0x7f0000000080)=[{0x62b, 0x87, 0x5, 0xffff}, {0x2, 0x2, 0x28, 0x7f}, {0x6, 0x7e, 0x6, 0xfffff6ce}, {0x8000, 0x2, 0x29}, {0x677c, 0x2, 0x81, 0x101}, {0x1, 0x2, 0x0, 0xa5b}, {0x1, 0xd8, 0x4, 0x2}, {0x1, 0x7, 0x7, 0xffffa913}, {0x118, 0x9, 0x2, 0x4}, {0x6e, 0x7f, 0xa6, 0x8000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r8, 0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) [ 237.145900] audit: type=1400 audit(1585522924.217:62): avc: denied { map } for pid=8357 comm="syz-executor.5" path="/dev/ashmem" dev="devtmpfs" ino=17582 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 237.264479] audit: type=1400 audit(1585522924.307:63): avc: denied { map } for pid=8356 comm="syz-executor.3" path=2F6D656D66643A02202864656C6574656429 dev="tmpfs" ino=43675 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 23:02:04 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x400002, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x401, 0x1ff, 0x1}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r4, 0x3}, 0x8) 23:02:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0xfffffdfb, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x980000, 0x100, 0x1, r2, 0x0, &(0x7f0000000200)={0x98090d, 0x0, [], @p_u32=&(0x7f00000001c0)=0xebb3}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x30, r5, 0x1, 0x70bd28, 0x0, {{}, {}, {0x14, 0x19, {0xfffffbff, 0x3f, 0xa59}}}}, 0x30}, 0x1, 0x0, 0x0, 0x10044805}, 0x1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r5, 0x10, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x8, 0xe9b, 0x5, 0x1}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040040}, 0x10000000) 23:02:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x28, 0x5, 0x10001) sendfile(r4, r3, &(0x7f0000000000)=0x12c, 0xddf5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYBLOB="602100003e77b2895e9051e7b5156b3f7beea08aa448142b175a715c2985ca494a2d75084fe077c908900b035121ebc3b952014065a49ec23b4c702f6aea3c800badce35114fc11da1526fddce697635364e4638cb73ac96c889fa8818a0c97ab4f91d3894af8b7c243a811a211cfffcab0a8127d55400b50fd2ee42a28e7cdaac01970400000099c2ec0e68399af4c1300dffc499302da9e1701c1604eef146b45f", @ANYRES16=r5, @ANYBLOB="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"], 0x2160}, 0x1, 0x0, 0x0, 0x24000080}, 0x4044005) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r6, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) write$selinux_context(0xffffffffffffffff, &(0x7f00000002c0)='system_u:object_r:etc_t:s0\x00', 0x1b) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x809}, 0xc) 23:02:04 executing program 5: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="6e6f648fe9307e72f4a2d1"]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet_sctp(r3, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x400, @local, 0x7}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x1000}], 0x1, &(0x7f0000000080)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x20, 0x4008000}, 0x4040000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180)='/dev/snd/seq\x00', 0x8200) 23:02:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r3, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r4, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='bpf\x00', 0x200010, &(0x7f0000000140)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0xf96}}, {@mode={'mode', 0x3d, 0x80}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x520}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_eq={'euid', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r4}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_user={'obj_user', 0x3d, '/dev/sequencer\x00'}}]}) r5 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x1000000e8) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) 23:02:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x5, 0x3}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="ef93f8e5009e6042416d86ab7e22b1df9daeca841dda7a24b183b2e30679d28eb2d5097f1ca3be0c168b19244413026d47b833d18d34b5d2f6978e92c1497386a73ec5c143f2e189e7d8670fb34b72e051669e1570a4ecd76b03c4d0d4af70fbc59c05a71dcb905c611635890c628a0e", 0x70}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x42000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xdb) io_setup(0x7ff, &(0x7f0000000380)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8000002}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 23:02:05 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x400, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24040811) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC, @ANYRES16=r2, @ANYRES16, @ANYRES64, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES16=r3, @ANYRES64=r2, @ANYRES32]]], 0x1}, 0x1, 0x8000a0ffffffff}, 0x880) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000440)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000280)=0x4) r6 = socket(0x2, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 237.958000] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 237.996898] XFS (loop5): unknown mount option [nodé0~rô¢Ñ]. [ 238.067881] audit: type=1400 audit(1585522925.137:64): avc: denied { map } for pid=8387 comm="syz-executor.3" path="/root/syzkaller-testdir898645203/syzkaller.WzoscW/6/file0/bus" dev="ramfs" ino=44202 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 238.100869] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 238.250866] audit: type=1804 audit(1585522925.227:65): pid=8404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir270194813/syzkaller.Xu0lIX/25/bus" dev="sda1" ino=16637 res=1 [ 238.556874] XFS (loop5): unknown mount option [nodé0~rô¢Ñ]. 23:02:05 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf", 0x64, 0x40800, 0x0, 0x0) fsync(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x2c1d353b733195eb) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18f40be9", @ANYRES16=0x0, @ANYBLOB="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"], 0x518}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="ff3f62e668fb8723f0fe5b45c0696c6175881a982f00d71a0900000000000004eb07a5dfdf04b0b2aa000000"], 0x2c) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 23:02:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xff, 0x9e}, 0x0, 0xa0, 0x4}, 0x0, 0x0, r4, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x200020, &(0x7f0000000140)=ANY=[@ANYBLOB="170000", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) r8 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) fallocate(r8, 0x0, 0x0, 0x1000100) 23:02:05 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, r3) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x80344, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x101e00, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) write$P9_RCLUNK(r7, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000100)={0x635, 0xd0b}) 23:02:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x28, 0x5, 0x10001) sendfile(r4, r3, &(0x7f0000000000)=0x12c, 0xddf5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYBLOB="602100003e77b2895e9051e7b5156b3f7beea08aa448142b175a715c2985ca494a2d75084fe077c908900b035121ebc3b952014065a49ec23b4c702f6aea3c800badce35114fc11da1526fddce697635364e4638cb73ac96c889fa8818a0c97ab4f91d3894af8b7c243a811a211cfffcab0a8127d55400b50fd2ee42a28e7cdaac01970400000099c2ec0e68399af4c1300dffc499302da9e1701c1604eef146b45f", @ANYRES16=r5, @ANYBLOB="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"], 0x2160}, 0x1, 0x0, 0x0, 0x24000080}, 0x4044005) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r6, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) write$selinux_context(0xffffffffffffffff, &(0x7f00000002c0)='system_u:object_r:etc_t:s0\x00', 0x1b) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x809}, 0xc) 23:02:06 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r0) 23:02:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x4, 0x4c, "dc6ed7459bcf53a3cc9bb42ae88b5be12ea2bfd52d1231b1d8ec81ed3dc8f9afbb7bcd4e851355e80b36548815a46cb93c05c56d52f895c69688d0070f56717ee6b199aa3f1daef7a618c815"}) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5846534200001000000000000000100000c4000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a02", 0x7c}], 0x0, 0x0) 23:02:06 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r8, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r8, 0x1, 0x6, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x61, r8}) fcntl$setpipe(r5, 0x407, 0x8) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600100000ff01000000000b00000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000040000000000000000000000000000000005490000000000000000000000000000000000fbff00"/120], 0x78) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 239.146802] audit: type=1804 audit(1585522926.217:66): pid=8451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir829579704/syzkaller.bkgYnU/22/bus" dev="sda1" ino=16638 res=1 23:02:06 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x24, 0x0) fchmod(r2, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0xfffffffffffffffd) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="180f00000000000400000000000000009500000000000000954e170a406116477df55dff0f00000000000051a7aaf36cd120c69bd6e048a8b64e19ad"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000001c0)={0x3f, 0x3, 0x4, 0xe020, 0x2008, {}, {0x5, 0x8, 0x2, 0xa, 0x3f, 0x4}, 0x943e, 0x1, @offset=0x10000, 0x0, 0x0, r6}) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00033fbd7000fcdbdf250300000014000500fe80000000000000000000000000001f080004000000000008000200070000000500010000000000bbf4acaf3735224a7c41f8e26f4494e66ab2903966b78c680e64173e8688fd7644b23d550e58d2fe8ce47f14f05ce264d49da3ee448505634f1ceaf970d91fb9d28138129007278581806e5b6324b99dd134af801eda91a90d93e87bcf8c0c9f52f298883f3c"], 0x40}}, 0x40) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000000000000", @ANYRES16=r7, @ANYBLOB="0004a8bd7000ffdbdf250400010026100000dcb209900469613f9a9d3d7a599543aafbba0539be5881c2144888b033e3ab909b6ab13b6e4b2425c81a9a10b0e73d10934f87cf3c0c36e308437f9618e769f1e235d1c7353843234660c3cf3ebeee6a6d9e4a02dc418cd9c5acf37021efb1f74a7dbd9756ea8f34ebb5b4a0c3f03fa8faedf884328041368455a8b32a0afcdb28d589f08ca27661f4941171f83ff9d0e65f1e781e61d25c9cee075469e1b26cf8b40aa7ef32f08b5efe604b30c3505178a064b73456209a19c5f0ce4fe0c28356c00dbd7847f7e5d8a8708594657e7debe532832ba48e6e5298eaa259aa5b3f9e7d1f06fab90c2ecb8047871cb0e4947207376a0b382d7923f19f256ca9f849ccd208cd5ea42f4390381fc3a22109fa5c6ddb8511f6fed40e13b7810e149a0d28773d39cf76e4"], 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x48005) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x0, @local, 0x6}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}, @in6={0xa, 0x4e24, 0x40, @remote, 0x1fd}, @in={0x2, 0x4e22, @broadcast}], 0x64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e21}, @IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) [ 239.196274] XFS (loop5): Filesystem has a realtime volume, use rtdev=device option [ 239.229735] XFS (loop5): RT mount failed 23:02:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x102, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x2, 0xea}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 23:02:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[], &(0x7f00000002c0)) stat(0x0, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, 0x0) [ 239.333760] audit: type=1804 audit(1585522926.257:67): pid=8428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir944349206/syzkaller.sbzrUU/25/file0/file0" dev="ramfs" ino=45843 res=1 [ 239.380289] Unknown ioctl 1075359313 23:02:06 executing program 3: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r6) fchown(r0, r3, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup3(r7, r10, 0x0) sendmsg$IPSET_CMD_DESTROY(r11, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffff18, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="0601020061b970570000000c000006050001000700000005000100060000000000000073797a3100000000", @ANYBLOB="da974f0b114291756b73fa2d4965b9d0aaf1cfda3fc9c4c20759db0d663102b0c41317124231dfb045168479001dba4127ad495c5992e79c97932712bfd8f666689f46aa46946bb4193352f461b96ee59487b667b87b8cd9ea73432f8281f95d8f4df544767079ad7405fe02acedbad1b795af211f3970", @ANYRESHEX=r9], 0x1}, 0x1, 0x0, 0x0, 0x400004d}, 0x20000010) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="001b0000eeff0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000101c0012800c0001006d6163766ca574000c00028008000100080000000a0005000400000000000000"], 0x48}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[]}, 0x1, 0x0, 0x0, 0x24000094}, 0x24048081) sendmsg$TIPC_NL_LINK_SET(r12, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="afe8480841faa9e3bff8e828dbea3b35f3e19789f5e0d6053b0e12b75b08a0c89fa7caa1d5c5749d32f25525c2f15d62d858749340abfe262ab813a961fe770bca0c207a0f03ab4c6e9f4706c9aa29f7166847cadf01c0b9ca72c510004147c08d0be9ffb8334a5edd8d51423d03c57479e371696d2bd4586bbe0cdd7a3160c46b4c4a3e8bdaab3408503e104d23e47dc462998f6eab0ad24d9d542a5aec6624a67446075fac2e583123c4ece48e61d27162d41a33cd2fa1802f0c1e3deafa77fc00000000000000000000000000f2e1ab4192ecd580cfb3400f0ee70b54913b46d9f6017c1b9fc7949b8697f2fc3fb2f8a23c9e9f4398b058b517d3c2f4c82496a7f0fce57111553445fd63a9e4f49912f2ba8c25120432aece006f286a46307bcf10d0dfd00b6a0fa80340f82d39ea0900000000000000f057012fbfa9fa160ae6291ad94b97b9ae22b8be2852e334eed1792935b82184a31dfcc9d1b6fd4824186097cf23840a058419e0d7a5e009c04a2793a1f942d6516be7789a8553"], @ANYRES32, @ANYRES16=r5], 0x3}}, 0x810) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000300)={@initdev, @broadcast}, &(0x7f0000000340)=0x8) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000fa5dd10eb3b4717f454fec4146f52d289316462e5e44825367344d9fe20e64252b1a4baf6fc84ab308e0f0d89bcba5b53d1fac47687f0800e417a31a7f1d3ad6863367c62f34a3d902de022fb20694fd4295da8c9f315495825700e1988d7348fd3a9d7b021006522b00000079236c41062abf63387ebf8b76f52ac524e25e348cba7684917a9d5626da4693455dc2b7bb4a9ab46f6328872d43d7b560d210bec3d88b604a80b20878302ba24499946f2dbe6ea040ceed1ac70bf52623c7a7122d860f"], 0x24}}, 0x0) fcntl$setflags(r13, 0x2, 0x1) msgget$private(0x0, 0x10) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000440)=""/275) r14 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedreceive(r14, 0x0, 0xed9fc23d, 0x0, 0x0) mq_timedsend(r14, 0x0, 0x0, 0x0, 0x0) [ 239.519625] audit: type=1804 audit(1585522926.337:68): pid=8460 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir829579704/syzkaller.bkgYnU/22/bus" dev="sda1" ino=16638 res=1 [ 239.637024] device geneve2 entered promiscuous mode 23:02:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb0"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x6}, 0xe) getpid() ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.685478] Unknown ioctl 1075359313 [ 239.699898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65518 sclass=netlink_route_socket pig=8480 comm=syz-executor.3 23:02:06 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x3ae, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x344) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) getuid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) [ 239.781565] device geneve2 entered promiscuous mode [ 239.848632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65518 sclass=netlink_route_socket pig=8477 comm=syz-executor.3 23:02:07 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'syz_tun\x00', {0x44000000}, 0x4}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e24, 0x140, @local, 0xd21}, {0xa, 0x4e21, 0x0, @rand_addr="1e75a7a532925466d43f28368e53987b", 0x1000}, 0x3, [0x10001, 0x81, 0x7fff, 0x200, 0x80000000, 0x1, 0x20, 0x8000]}, 0x5c) ioctl$PPPIOCDISCONN(r2, 0x7439) 23:02:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="a4eb5f1f73420b983f594fce950a4a00"}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0xfffffffffffffd7b}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x4000040) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x44001, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x114003, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240)={0x2, 0xe9, 0x3, 0x80, 0x8, 0x80, 0x3, 0x8, 0x6, 0x80, 0x20, 0x4, 0x8, 0x90}, 0xe) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000180)={0x1, 0x7c000000, 0x8, 0xfffffffffffffffc, 0x100, 0x10000, 0x6, 0x7fff, 0x3, 0xfffffffffffffffa, 0x2, 0x2}) 23:02:07 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2100, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x9, &(0x7f00000000c0)="679ab60f9daa941679657e2d3d2acabe8abad97d6003745f89b8620efc962302060d041e781536728ec94ef595db459bfe1d32f4c5ce904c09aecae413f350a6831fa970212546545aa552a3c9591f73f23ca82c5eed4affbc6a7ec20b26c70a3783e3a5c3d70094cc2bed73ff2256be4cdbe33610529864a0b52332a189217751c0974f6b5ebb444ee4d488c553869f877fb6e35512eaee7aca596eb2a7b2cda8392db9d827d856c6cc2ce04d1b0a66120102d831856300da1b8e68f4fade20d1101ad45618db383811886e02a46575886f19233ea1670b77d5c06f65ca9700b705c74d47797bbe2a174ffc2f910be904f9ef0c68c3ccdd4f00db46c8") getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xfffffffe}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x8, 0x4ce, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:02:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = accept4$packet(r1, 0x0, &(0x7f0000000000), 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 23:02:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) clock_settime(0x6, &(0x7f00000002c0)) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3f, 0x70900) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000016c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x6}, 0x1, 0x0, 0x0, 0x4004045}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000a0000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000580)=0xe8) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff, 0x0, 0x10001], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0xff, 0x0, 0x0, 0x814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000004c0)={'veth0_to_batadv\x00', 0x8000, 0x80000001}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r8, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36e971ffe7bc2be446a2d7e663d3b15924158f1835e2475d78012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40bd87b958d3add1c816607b630817de305e88faa64cde8f3d249e689ea52aeaf643f4c2dbdaf7e5637429d"], 0x20}}, 0x0) 23:02:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[], &(0x7f00000002c0)) stat(0x0, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, 0x0) [ 240.271485] device veth0_macvtap left promiscuous mode 23:02:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/udplite\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000080)={0x80, @tick=0x1d, 0x5, {0x0, 0x3}, 0x7, 0x2, 0x2}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) 23:02:07 executing program 3: setresgid(0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000340)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x9}}, 0x80, 0x0}}, {{&(0x7f0000000740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002840)=[{0x0, 0x500}, {0x0}], 0x2, &(0x7f0000002880)=[{0xc}, {0xc0, 0x0, 0x0, "5e5e9d4a44338afd13122d1be3f7c20032497e279eb245232085fcb34617d8ac22882e9462f25aaca3f7a90aba4e694ce5347daceeead3957412f4e4d4adfde74e82e5b78f9bf5aaef9370bb957ad5c82474bddddb310859f0238d907961b4684480fcef8f7475b53bb76d382ec844d43160c14494e9753e78282f1d5992aa87d84456f0d564fb77acffaacd71b90c6d318c9a5eba2ae604b647d90c1b48414364da8946370683c59147323cd36f3ff053"}, {0xc}], 0xd8}}], 0x2, 0x8000) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e23, @empty}, {0x306, @random="d9280e6fbac9"}, 0x16, {0x2, 0x4e24, @broadcast}, 'syz_tun\x00'}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, 0x1, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20088d1) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x24040811) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a916945b0f66f933a31733392547e20febfc8d209cbf74cde243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11f0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a9e293541d7f70f4c738e9580acb79cc9465802b2a647ecf12edffdca4a00493580b7c2c846f1a8bd3609d25a90e6f566609a73002762a2293a435c82a31624f5ecd4951aa455faade3a054552be833f7e8d36990ce33215c37fb9a705dd25c047668a5c3722f4c5bc28c4ee8898d88e31249734df2ffb3a84b62cf45d556dddcd15a1f"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r2, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000040)=0x1f) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 240.616911] device vxlan0 entered promiscuous mode 23:02:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0xff, 0x0, 0x0, 0x814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000004c0)={'veth0_to_batadv\x00', 0x8000, 0x80000001}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r8, @ANYBLOB="040000000000138155065c86bea9548171c1f6d1a4baf508c8339d409559c76463020ba8e36e971ffe7bc2be446a2d7e663d3b15924158f1835e2475d78012e6fff16e793330f84d61c5797094e67da1fb9c787ff4e9f24f0c5b18ad52b897157db7a7c22f429958f285e1188341baebbbd94f1566b87ec6492d0b0aefe3bc0e766e2b23ea91a40bd87b958d3add1c816607b630817de305e88faa64cde8f3d249e689ea52aeaf643f4c2dbdaf7e5637429d"], 0x20}}, 0x0) 23:02:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x803) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) r3 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getchain={0x24, 0x66, 0x10, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x9, 0x8}, {0xfff2, 0x6}, {0x6, 0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0xc084}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x21, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0563044000000000006340400100000022261df60885231c037e06394935c8ea79"], 0x0, 0x0, 0x0}) 23:02:08 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 240.940671] kauditd_printk_skb: 2 callbacks suppressed [ 240.940679] audit: type=1400 audit(1585522928.007:71): avc: denied { set_context_mgr } for pid=8553 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 23:02:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000p00000000000040000,user_ad=', @ANYRESDEC=0x0, @ANYBLOB="2c670600000000000000643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 23:02:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x18}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x0, 'wg1\x00', {0x2}}) socket$netlink(0x10, 0x3, 0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd, 0x2}, 0x400, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_open_dev$vcsa(0x0, 0x0, 0x48c01) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d4010000", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x835ae30751f80d73}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000c00990000000000ffffffff08000300", @ANYRES32=0x0, @ANYBLOB="8a510f9c596c9213626094f942c15e246f47ccd5a40937fe3ecca97c0dfdfb0d2853ecca2fd037987b8fdfe11fbfc7e2055a94f434db72c29dff0a0ad0320b3b727dfaae7acd3cb94b8cfab6e09c45cdade3a16202ef0efff2250a6628cb9bb92bd96a83e5d94e9a0600000000000000b99e5875ccc42955dff3831fd1e600040000000000003a5e898931a7ef6ff13bc9c9980df103aa954b1e10e058b280f9bf331ca028ea3dfe277ea6b7b3546df3482ae5bc96e98f176072180854de614a2060aa0ece462a85e2c77c726455972455929f1c7eef0f8d"], 0x5}}, 0x0) 23:02:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000100001080000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r1 = socket$inet(0x2, 0x6, 0x7) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x420000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000027bd7000fddbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="eb9e31a34e0e7721aca3d43a0c2ace67f3cad75109f575ab89a3ed64d56ba60678be980831a58141352e2c7a5c3bef09a4e38b4ca41cf6506465385f0095ee2143930b624756e0d9b496e14699e5cb9c6f9efe0a0d9b1711b4ea524c6eb6cc9dab7020b733cbb1"], 0x3c}}, 0x4004084) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa8, r4, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x24040090) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) set_thread_area(&(0x7f0000000580)={0xfffffff8, 0x100000, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1}) ioctl$sock_SIOCSIFBR(r5, 0x8941, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x7400, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e5c170aadf2955f8b445fdac67ff0050ef40ad47eb6df9eaa79c68876c931179fa69f42fe5a81585ffc8ad42f615d27c53e33bddd047549f4bfe78e38e98a2d990000000000001c9fe00d49f6d0d6b0fe1da8a0f82c6abf266404f6b8e71b88b6d2ae918cff5a92a40ddf7b2474ba51375a9a90d303ac1c01a9139f1258fe32db4027f027fd995a2dbb4e996aedffb3b1847f0b406a1fae482510a1a9062f30b3c767024e4f62ac0281a0eb76aa6f3333a9a4a19c99ee1415ebd1682f1faf3cfe6fce36a9e2b467324b17b4919bede0ce4e3a8f42c6add2e2f9087041f0cc1c59faf2a9f6663a27153d64326dc5cefb6c087858cb7a1ac79f2baa3e3ee41872c2b406c7703ff7848a17bafdf280b4083c24e8e413cbb312567980e25e1fdf84b5a08033c6829556b205f6bbacec81ccd8e06e7991a5ed0b50d39857c6aaf24bad51017a6c64dcb988192a34dc5b0b8b8e3d3445535085c8d273d088a298a4fe840ee8af4a47070d4f63a3c560143f8e359de5db9c004241373ae5dfd3d7c89e9391bb4c734a0dcb639544b6d2dcbb48d3012ab65bc171f3bc60965fee6ad4a0c4f95a35bd230a", @ANYRES32=0x0, @ANYBLOB="b1095fdfe8d99b634415afcd2d83413c5068820300baca9e5914fbbc591310a608c14c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed2e4341c89947509d2e959e4c865f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60"], 0x68}}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r6, 0x2008001) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @rand_addr=0xcc}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x5}) 23:02:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES16, @ANYBLOB="cf2af50c116e351907ef022c3128d6c3867209fca9a5d9929c35189bdd88b4086842663709b16e3841eb", @ANYPTR], 0x0, 0x4b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0xffffffffffffffff, 0x133) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:02:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x10005, 0x0) r4 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, r4, 0x7e, 0x3c, &(0x7f00000001c0)="3853866ebea982bd74b53e6771873b6b685b23c7df11019ed4ea5cb080aaa9347cca808e9cf1f38174baf2f7ed0dc0b5fbda59ffe2ae3508ffc8ea8a", 0x3, 0x4, 0xff, 0x1, 0x9, 0x3, 0x5, 'syz1\x00'}) r5 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000900000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2145b41fe6900000079616d3000000000000000000000000079616d30000000000000d826598c28d3ca151b9e00000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c2000000000100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e617400000000000000000000291906bfc3845ecc6bd4000000000000000000000029e20010000000000180c20000000000ffffffff000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000121b6eb244d4f061e19d000000a71ee44522d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/544]}, 0x298) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x1, 0x5}]}, 0xc, 0x2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r5, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_adj\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/udplite\x00') ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) 23:02:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000100)={0x0, 0x2, 0x6}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x77b5}, 0x8) syz_mount_image$hfsplus(&(0x7f00000006c0)='hfsplus\x00', &(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="756d61736b3d3030303030313030303007890cdf5933a1b24078c063057ab8655dc2389111c48ef07bfa9e0d9b06c4a85e46fc228f506ceea7df1b9ebcdc867b992eb4ed5c5cb1addd7e1416d9359ff8a23a7fcc96684a5d"]) 23:02:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e00000032000908d22780258c6394fb0400fc0e10000b500c000200053582c137153e37090001800a643000d1bd", 0x2e}], 0x1}, 0x0) 23:02:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x5, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x100001]}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x20000, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) [ 243.798376] openvswitch: netlink: Message has 5 unknown bytes. 23:02:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x159, 0x4) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0x0, 0xfffffeff, 0x7fffffff, 0x80000001}) sendfile(r0, r2, 0x0, 0x8001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000000040)=0x1, 0x4) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 243.934145] hfsplus: unable to parse mount options 23:02:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e0030000e8000000e8000000f8020000f8020000f8020000f8020000040000000000000000000000ac1e0001ac1414bb000000000000000000000180c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007663616e30000000000000000000000069703665727370616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e800000000000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000100000000000000000000000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000000bfa32699cb34fcf4cc879ff1a946ccc0b8fbe086a43fb308a45405bd2360000e0000001ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000006e6574706369300000000000000000006d6163767461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x430) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000309200aeaaaabb08060001ff00000000000180c25f714ed745a5814b82000001e000f3aa00"/51], 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r5) fchown(r1, r3, r5) [ 243.999218] audit: type=1804 audit(1585522931.067:72): pid=8602 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir829579704/syzkaller.bkgYnU/27/bus" dev="sda1" ino=16659 res=1 [ 244.185226] audit: type=1804 audit(1585522931.227:73): pid=8605 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir829579704/syzkaller.bkgYnU/27/bus" dev="sda1" ino=16659 res=1 23:02:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000032c0)) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r4, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0xccd}}, {@mode={'mode'}}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsroot={'smackfsroot', 0x3d, '^bdevproc'}}, {@pcr={'pcr', 0x3d, 0xf}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@euid_lt={'euid<', r4}}]}) 23:02:11 executing program 3: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xee00, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) mount$overlay(0x400000, &(0x7f00000000c0)='./file0/f.le.\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES64=r3, @ANYRESOCT, @ANYPTR, @ANYBLOB="9f32556a641937a6250b5421a814f8defe8c41e02bda73551fc1a968df20bbeb554c961f03eaee53e7ed8ed6216e980cef78abae129ed7c260d287d042fa1ca295b1955a5ae2211a7310aa91429329dda26f15e16811f0795fe0cd24c45f393108aeca73ea2bc6481d3707036f31c04dd1168a6fbaf47ed1aa1f29f29aaea73d6e7d07285323fb82e91093198389a168bd372bc2af0f1e8266ce90ad24d5e6cbc067231677462abe8edc1b45075c13e3c7f0d841bca071237897443cf84b57837f4e2b17d33098da0ce9c4f51cb9884de761bb585e3006bc8c311ecf26aec21e594d11db3eb3b679769aaa06766d978b6f4dafc3d0", @ANYPTR64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX=r2, @ANYBLOB="a9cf0eba0045dd21da2026249ceb73a1107da9fe8f092bd5ac768b3be4ecd1ca863ed5b657988a9857d1f12c5b2f3cd15cd5747b18d544b98e4a6557df7eac82cefd2e90b687ad3fd391634eeb7318475049cabab29179d7d257afcbabaffd2c99d69b1b98e54c6b789dab3a662b77afa9fe939de436ce0cd19972e3402b849472abb23318649e7f009b4fe9893395b539025da10c9a399d24f79cfd7d", @ANYRESHEX, @ANYBLOB="f3bb4bbc9a87e313dc5228154c109d91f098b0857c3a3461fa4b7bded39689d67ac09c732b6dd0f4836d451b3a7df56fe7e42e7cf451a930ccde9ef575c20ea57bb69ef14fe7613fc0afeef00f2e90d567ab8d6afc0550b69c710c471e6201d7fad6e5e4c75167192ddcabd95434bb0528917d6a68c2a2c2cf14fac7a48f5be289cea41a3606039931ba27b74d88c97d9ee1c4da470aa39d11e940cab5b8eca6151be344bb3416ae9e560f2d463bccd090ec6c5a3e08f27d8c5ef75dc977b268d9882fb65d7db4f7094049f8466f50fe15d746207bb122c014ba", @ANYPTR64, @ANYRESDEC=r5]], @ANYRESOCT=r0, @ANYBLOB="f3f4792628e5a48b3c55aa2acfb880a00991285a17114e155a5ad29b109e08c78475a84e38e925dcdd0fa7d2eb00190a8328b8f423124ad5c7a9c36701f549df0465dbb3762582fb9f44543a1893f806248ce0090e7753288b202007109a729ed2e07f90cb71fc9de96d511f1eebd57ea3065d62987d193a208341e6231d4a80a94d87e6c53d"]]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r7, &(0x7f0000000180)='.//ile0\x00', r7, &(0x7f00000007c0)='./file0/f.le.\x00') 23:02:11 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000300)=0xffffffffffffff6f) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x90}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e24, 0x7, @local, 0x6}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="50000000020605000000000000020000000500040000000000090009007379885f00000000050001000600000005000561548924ddbe73683afa58742c6e56ad8c1043722fc05712858d7f000000000000000000000000019b28aaddf1a292fef9e43b9ae64826ce50143f5c7976fa6482528fa9f1331cc51af06775657c65c004000000c8203a000000000000000000"], 0x50}}, 0x0) write(r3, &(0x7f00000002c0)="0fe65afe391d37", 0x7) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r6, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r6, 0x1, 0x6, @dev}, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0d10000056e29c21d3514ea384d3c327fa4efabefd0c0390070fb7184ae07761a7ead88e6f66b4e973b5cb06a596c2c49d6b9ba42e481da24412a881bdf89854f5860852b73906eceedc2d1077c5bcf003aedaf8f3857f7e2decb4d20b8d9b78b4f40f26a48e6971e0847ea75e5fc91415f10f2b266965bfda898efb2b8f9fdf0caf29", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf250600000008000300", @ANYRES32=r6, @ANYBLOB="5f970abe887f108d69721d2806f2ab7feb15c940cf6a9b7e7e10d9b6108f82dc5d563b90b419eace60ff5c9d3b9a80c349eecb1447bd26b292313278d444ef61e256d93dcea783f97b1b6f49b512d47a8baf2fc6b62617f1fe9ea85328bad0b8e786791646eacefdee2f39cdc0b519e5a1e0111945df5701487d08809d909f6465f09216118496363d0d11aa50f6af"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000811) fchdir(0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) 23:02:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpgid(r0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000400)={[0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 244.903189] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.922309] FAT-fs (loop1): Directory bread(block 60673) failed [ 244.928610] FAT-fs (loop1): Directory bread(block 60674) failed [ 244.934805] FAT-fs (loop1): Directory bread(block 60675) failed [ 244.940927] FAT-fs (loop1): Directory bread(block 60676) failed [ 244.947006] FAT-fs (loop1): Directory bread(block 60677) failed [ 244.953153] FAT-fs (loop1): Directory bread(block 60678) failed [ 244.959313] FAT-fs (loop1): Directory bread(block 60679) failed [ 244.966419] FAT-fs (loop1): Directory bread(block 60680) failed [ 244.972577] FAT-fs (loop1): Directory bread(block 60681) failed [ 244.978654] FAT-fs (loop1): Directory bread(block 60682) failed 23:02:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000000)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x38}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:02:12 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x7, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0xa4, 0x7fff, 0xffff7ffc, 0x6}, 0x10) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000002e80)=""/4107, 0x100b}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r2, &(0x7f0000000100)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x3d, 0x7}, 0x6) ioctl(0xffffffffffffffff, 0x401, &(0x7f0000000380)="11dca5051e0bcfec7be07097166e5b3175d7c71f2d6148460622e7b7672c281998d70097bd13c10fc6da04ad462be720b606c0b308382cdbfb30a539cbcce27e3784ddd2d29d8d8ce9998c39e646f66d3a61cb900918065451d27d646e6666e079a27ab3c64b8a6dd770dee1a0804eca052e1de0bc799500ceab515a0b208a6a71ae5d14f1abaf5029c2594f258ee75f0e4a3de2503228d1acd09611cafb929e7e066439885d25") r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f00000000c0)={'\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000440)={0x40003, 0x81, 0x81}) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r6}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@remote, 0x33, r6}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote, r6}, 0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x18, 0x249e1e, 0x8000000001, 0xf2, r0, 0x2, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f0000001700), 0x0}, 0x20) 23:02:12 executing program 4: r0 = socket(0x10, 0x2, 0xa95) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x40}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000200)={{0x33, @broadcast, 0x4e22, 0x4, 'nq\x00', 0x10, 0x6, 0x5b}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x4e22, 0x4, 0x0, 0x10000, 0x3ff}}, 0x44) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81}, 0x800) 23:02:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x100000000000}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r5 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="a4bca4dddf9ce544fb925d7db99eef2e1259ffac68c378518b29877a5130a61a3ed6dfa983d16a01eb010001000000000097ce4b29ef3a71de3e0553cd80fcfe397cb18bb9923878673c8f65cc207d650978a5183d2600d3d2a6b2a3a4bea14bf4a2b781029c6ad93b00baa1805b9740831d331cbacad00db7b6671048b173441f97919961a7a1f7b2c2a969bfbdc3fdcc8e1c866b1be19388ad16bc603b1af4f3dc7af90adb064891f415da379f20ecf2f3ce5989a6c55820bd476f67d75ce37ceaa496d7a6af0097396788b28dd2061825"], 0xd2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040854, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02800000", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 23:02:12 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETXW(r5, 0x5435, &(0x7f0000000000)={0x8, 0x4, [0x4, 0x1, 0x1, 0x6, 0x101], 0x9}) 23:02:13 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x200, 0x0, 0x0, 0x0, 0x0) 23:02:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socket(0x840000000002, 0x3, 0xff) r1 = socket(0x8, 0xa, 0x0) epoll_create1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000100)=0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) r3 = dup(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/139, 0x8b}, {&(0x7f0000000480)=""/89, 0x59}, {&(0x7f0000000340)=""/37, 0x25}], 0x3, &(0x7f0000000540)=""/204, 0xcc}, 0x80}], 0x1, 0x10000, &(0x7f0000000680)) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00b7356ff5fe5328ff00000000000000d0c8eec3ca55b4f2c5cd403dc77aafbdb4f663000000000000000000", @ANYRES16=r5, @ANYBLOB="00022cbd7000fedbdf25030000000900010073797a30000000001400020076657468305f766c616e0000000000000500040002000000050004000200000014000200766c616e300000000000000000000000050004000200000005000400010000000900010073797a30000000000900030073797a32000000000900010073797a3200000000"], 0x8c}, 0x1, 0x0, 0x0, 0x20040000}, 0x6000004) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 246.379212] REISERFS warning (device loop4): sh-2006 read_super_block: bread failed (dev loop4, block 2, size 4096) 23:02:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r4, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40181}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4008004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 246.425204] REISERFS warning (device loop4): sh-2006 read_super_block: bread failed (dev loop4, block 16, size 4096) 23:02:13 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2442, 0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f00000001c0), &(0x7f0000000340)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000b80)={0x28, 0x0, 0x2710, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10008, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x80, 0x9, 0x3, 0x9, 0x0, 0xc7, 0x81, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x8001, 0xd5b0}, 0x40022, 0xfffffffffffff000, 0xaf, 0x7, 0x8001, 0x7f, 0x7ff}, 0x0, 0x9, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x3}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 246.468696] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 246.556171] REISERFS warning (device loop4): sh-2006 read_super_block: bread failed (dev loop4, block 2, size 4096) [ 246.584249] REISERFS warning (device loop4): sh-2006 read_super_block: bread failed (dev loop4, block 16, size 4096) 23:02:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x100000000000}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r5 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="a4bca4dddf9ce544fb925d7db99eef2e1259ffac68c378518b29877a5130a61a3ed6dfa983d16a01eb010001000000000097ce4b29ef3a71de3e0553cd80fcfe397cb18bb9923878673c8f65cc207d650978a5183d2600d3d2a6b2a3a4bea14bf4a2b781029c6ad93b00baa1805b9740831d331cbacad00db7b6671048b173441f97919961a7a1f7b2c2a969bfbdc3fdcc8e1c866b1be19388ad16bc603b1af4f3dc7af90adb064891f415da379f20ecf2f3ce5989a6c55820bd476f67d75ce37ceaa496d7a6af0097396788b28dd2061825"], 0xd2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040854, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02800000", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 246.673274] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 23:02:13 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) get_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) chdir(0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000001b00)="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", 0x3cd, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="08d492889e00"/20, 0x14, 0x1, &(0x7f0000618000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e50308f4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x33) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 23:02:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f00000000c0)=r7) sendmsg$inet6(r2, &(0x7f0000001480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@flowinfo={{0x14, 0x29, 0x3e}}], 0x18}, 0x0) 23:02:14 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x100000000041042, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x78, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ce}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x84b2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}]}, 0x78}}, 0x91) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x40084) 23:02:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0xc0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0xdc9}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@appraise_type='appraise_type=imasig'}, {@obj_user={'obj_user', 0x3d, 'cgroup%+'}}, {@obj_role={'obj_role', 0x3d, '\x15security^keyringlocgroup\x13lolosecurity#,\x1cselinux!'}}, {@measure='measure'}, {@permit_directio='permit_directio'}]}}) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {'\x00', 0x1000}}, 0xfffffe3f) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) fadvise64(r3, 0x0, 0x0, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000480)=""/138) 23:02:14 executing program 3: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000d80)=""/4096) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000000003000000000000c8010000c801000000000000c801000030020000b8020000b802000030020000b80200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d800400100000000000000000000000000000000000000000000000030006168000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010800000000000000000000006e657462696f732d6e7300000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000766c616e300000000000000000000000776732000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f00000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x360) 23:02:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x191000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4004000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, &(0x7f00000002c0)={{0x2, 0x2, 0x1ff, 0x83, 'syz1\x00', 0x9}, 0x1, [0x0, 0x401, 0x0, 0x3, 0x100000001, 0xb3, 0x5, 0x7, 0x1, 0x2, 0x40, 0x5, 0x4, 0x3ff, 0xfffffffffffffffd, 0x7, 0x7, 0x7ff, 0x39, 0x5, 0x7, 0x8c3, 0x7, 0x63, 0x98, 0x6, 0x59, 0x2, 0x7fff, 0x19a9, 0xe3, 0x0, 0x0, 0x5, 0xfffffffffffffffa, 0x3, 0x7, 0x0, 0x80000000, 0x6, 0x3, 0x100000001, 0x4c3c402c, 0x9, 0x6, 0x3c, 0x0, 0x7, 0x4, 0x2, 0x5, 0x1, 0x7fff, 0x2, 0x6, 0x0, 0x6, 0xfff, 0x2, 0x100, 0x40, 0x1, 0x4, 0xc3f, 0x0, 0x20, 0x2, 0x4, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0x1000, 0x5, 0x5, 0x0, 0xffffffffe18d81ce, 0x8001, 0x3, 0x800, 0x0, 0xac, 0x3, 0x77a, 0x8, 0x5, 0x6b, 0x1, 0x3, 0x9, 0x1, 0x7, 0x99, 0x2, 0x80000000, 0x1ff, 0xfff, 0x3, 0x7, 0x1ffe00, 0xfffffffffffffffa, 0x7fff, 0x6, 0x80, 0xf20a, 0x3, 0x1, 0x1, 0x7f, 0x0, 0x319973fa, 0x1e40000000000000, 0x401, 0x4, 0x6, 0x927, 0x7, 0x3ff, 0x4e0, 0x3, 0x3, 0x0, 0x0, 0x8, 0xff, 0x100, 0x4, 0xfffffffffffff27f]}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="90ed0677210aaaaaaaaaaaaa9100000081000000080045"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:02:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @mcast2, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) 23:02:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r2, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r4 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) getsockname$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 23:02:14 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$rds(r2, &(0x7f0000000740)={&(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000300)=""/66, 0x42}, {&(0x7f0000000380)=""/186, 0xba}], 0x7, &(0x7f0000000680)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x8}, &(0x7f00000004c0)=0x100000001, &(0x7f0000000500)=0x8001, 0x7fffffff, 0x6, 0x101, 0x9, 0x9bfe862a2d78504, 0x2a3}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000540)=""/216, 0xd8}, &(0x7f0000000640), 0x60}}, @rdma_dest={0x18, 0x114, 0x2, {0x56880000}}, @rdma_dest={0x18, 0x114, 0x2, {0x5, 0x7fff}}], 0xb8, 0x20040804}, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)={0x2a, 0x3, 0x0, {0x3, 0x9, 0x0, 'westwood\x00'}}, 0x2a) 23:02:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x121000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000033000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x40000000003, 0x58a02, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x280}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x8, 0x1000, 0x8, 0x0, 0x0, 0xffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:14 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000002c0)=ANY=[@ANYBLOB="060000002d0c00000000c3bacaf6ce149d9eb4"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$KDDISABIO(r2, 0x4b37) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x240048c6}, 0x20004800) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./bus\x00', r5, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x4, &(0x7f0000000600)=[{&(0x7f0000000200)="7056760526f6d211d80e9f50443bc2696326887c890c532a74c6bef270c96b341780aabe56108796c9de2d5b12593f6fc9b6f216de9f24dcc29e2513325b7aeebeb4c7c8d0a29fe320bbf4c33188df1c6280429bc6c9d485b2d80340f16f272327246d8ae84b78b2", 0x68, 0x3}, {&(0x7f0000000340)="3ca96d39f9a88fdeef3a471a6e0fcf01a8493f9fb3dce787e742003d0b9aca63a0542eabf1ed596bfcb742fdb3e0fca7ad03e337e180af5a226b3fe452c86df25a1cca9431bc90e1006a9e196ac928f6b5db3b3d589ae4bafe353af969907fe96ded8841c22105afe95ca793d01dd3238eda21f337e1a5e2493f31d441436cc1ae5f6e271183ebbe1f2303b0c4c70097335f1c4c6002c1417bd98a83a477076525d526cb091b05d6", 0xa8, 0x2d04}, {&(0x7f0000000540)="43a5e82331f1397d8e3ea3b7b771f5c3410f6c05f2718dd22ac571306cf76ed989cb3df84e9d0d321f896def3350d367aafd603d91937366957badee39e26ab0832eb93fcaec2b902b93b6cb541557a6c11d6545d4e5bb5576f2accb58553e85cf03c29d200fc7cdf7660de4f6c21cda9dc906e2838fbcd5881239b4366fbfa18bb7fc8f8e4c65c5c20af57ed5350f3411b70399fb6a2488be70ae875450cffb", 0xa0, 0xfffffffffffffeff}, {&(0x7f0000000400)="054c86c06f48d69fcd62f48601dba61ba994502593b5df73dfc05e57a1d33abbcaa9d0f7361fffe701b3c2805f24bbbfdff2b5d3b35c2051fcb9e0ef0e02b8a735cdf9c9839b9c60", 0x48, 0x1ff}], 0x40000, &(0x7f0000000680)={[{@huge_always={'huge=always', 0x3d, 'wlan1\\*self'}}, {@huge_within_size={'huge=within_size', 0x3d, 'sit\x00'}}], [{@uid_eq={'uid', 0x3d, r5}}]}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0x1f03, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_LINK={0x3, 0x1, r4}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x48}}, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000740), &(0x7f0000000780)=0x40) [ 247.782326] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 247.901466] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 23:02:15 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x1f, @dev={0xfe, 0x80, [], 0x2b}, 0x8000}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a803000000000000000000005802000000000000580200001003000010030000100300001003000010030000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009801c0010000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000000004004000000000000000000000000f800726563656e74000000000000000000000000000000000000000000000000fdff000000000000210073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1e0001000000000000000076657468315f746f5f6272696467650065727370616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ac1414bb00000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000677ae39cbb48e27b0edba0c7ad288afa235611413249725dd148d52d2a5d33cf85b08c3f6cc557108ae069065905499bad966743e1345c430d21cc738b27a0ab60ba7da32c84cd22ab23a4e665a05cf01bf6a5417e426a241b974151db7dc23a92993e3449d6"], 0x408) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 23:02:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x2) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(r1, r1, 0x7, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="00f4aa550c97685506ecfcb8be984600000010", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3, 0xffffffffffffffff, 0x0, 0x401}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbcc, 0x52c}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x8, @mcast1, 0x4}, @in6={0xa, 0x4e23, 0x2, @loopback, 0x4}, @in6={0xa, 0x4e22, 0x400, @rand_addr="95ceef54d1fbd90361dbfea11bd643bb", 0x6}], 0x54) [ 248.116198] ip_tables: iptables: counters copy to user failed while replacing table 23:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x2b}}]}]}]}, 0x50}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="170900"/14], 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_VLAN_ID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44090}, 0x40) clock_nanosleep(0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000e00)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000f00)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000001000)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)=@deltclass={0x6c, 0x29, 0x400, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xd, 0x4d681c1c81741540}, {0x0, 0xffe0}, {0x9, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x9}}, @TCA_RATE={0x6, 0x5, {0xb0, 0x1}}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}, @TCA_RATE={0x6, 0x5, {0x9d, 0x1}}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4) 23:02:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000980)='/dev/video#\x00', 0x9b9, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @sliced={0xfff, [0xdf2, 0xfffc, 0x1, 0x81, 0x0, 0xfffa, 0x4, 0x30b, 0x2, 0xfa49, 0x5, 0xd5b4, 0x0, 0x8, 0xe59, 0x0, 0x1000, 0x7fff, 0x1, 0x3f, 0x5, 0x401, 0x5, 0x3, 0x0, 0x43, 0x3ff, 0x7, 0x40, 0x5, 0x5, 0x8, 0x5, 0x19, 0x6, 0x8000, 0x1f, 0x7, 0xda9, 0x61, 0x0, 0xba9, 0x1, 0xffff, 0x8, 0x41, 0x1ff, 0x7f], 0xeff}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x2, 0x3}, 0x10) 23:02:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0xdd42, 0x0, 0x0, "0000baa8b4328f2bb62ae400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 23:02:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="0fcf5009", 0x4}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x1c}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x15, &(0x7f0000ffe000/0x2000)=nil, 0xc}) tkill(r1, 0x3c) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000340)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7d5) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="20002cbd7000ffdbdf25020000000c00060001000000000000000c00050022000000000000000c00040000010000000000", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="0c00030001000000000000000c00020008000000000000000c000780080001", @ANYRES32=r2, @ANYBLOB="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"], 0x9}}, 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) [ 248.480021] sp0: Synchronizing with TNC 23:02:15 executing program 3: syz_open_dev$radio(0x0, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffb) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000008, 0x10010, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x100}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x11) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) geteuid() ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 23:02:15 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x4, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x21, 0x0, 0x0, 0x8, 0x8000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x81, 0x228, [], &(0x7f0000000040)=0x5}) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000000c0)) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) [ 248.577541] sp0: Synchronizing with TNC [ 248.581844] ubi0: attaching mtd0 23:02:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x1fc) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendfile(r0, r1, 0x0, 0x8001) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @dev}, 0x0) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r5}, 0x10) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) ioctl$FICLONE(r6, 0x40049409, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 248.654915] ubi0: scanning is finished [ 248.676738] ubi0: empty MTD device detected 23:02:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x80084503, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000000002001400010000000000fe169ae2b5b233cabfc56fd5c600103f3dbad3fdea705d90f1313c209056966e878e7c93be645df44d23c86af4eb7c7fe3f2bd0dfe2bc8c5759781cf08efa16fd8ce7642c853c7bef5b6f3830c2fac9d39beb94fd9a547da4a96643d5027e02cd0de8cea9f43c03d7e78d673c46f9968d458ee846497968c3a70c327272512b6db214675aabe34af199dd8a58dc8e3ba858f4e223d6ace18df07557bc745ab906854782ddfe2d1284fabf0c7fe3e47b0a593267652c3fdd887c45061b7a9adb896", @ANYRES32=0x0, @ANYBLOB="8e1a00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000ddd335902838a41060", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x6, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}}, @TCA_RATE={0x6}]}, 0x70}}, 0x0) [ 248.767545] audit: type=1804 audit(1585522935.837:74): pid=8842 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir728667705/syzkaller.DUenpP/28/bus" dev="sda1" ino=16681 res=1 [ 248.934317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.953054] audit: type=1804 audit(1585522936.017:75): pid=8854 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir728667705/syzkaller.DUenpP/28/bus" dev="sda1" ino=16681 res=1 23:02:16 executing program 1: fsetxattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='+mime_type\x00', 0xb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') socket$packet(0x11, 0x0, 0x300) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000100)={0x6, 0x1ff, 0xc0, 0x800, 0x2, 0x2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c000000) 23:02:16 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd110, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 249.117120] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 23:02:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) [ 249.187446] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 249.237617] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 249.266332] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 249.340648] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 249.347457] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 249.362738] audit: type=1804 audit(1585522936.437:76): pid=8848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir728667705/syzkaller.DUenpP/28/bus" dev="sda1" ino=16681 res=1 23:02:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) r2 = socket$netlink(0x10, 0x3, 0x0) fallocate(r1, 0x20, 0x5, 0x8001) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x3, 0x9, 0x8}) 23:02:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0xfffffffffffffffd) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)=0x2) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:02:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x1fc) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0xfffffffffffffffd, 0x4) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x41) sendfile(r0, r1, 0x0, 0x8001) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @dev}, &(0x7f0000000080)=0xc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df551}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000540)="d85ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a05000000000000000000000010008107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637a51d482394f2181e31ff307a2ace003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253955697cd15c80413cd661e4347dfb286b5b2c15992a793beea9bcebb6a34481254fe304a2f9283f9e6fe8", 0xf1, r3) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r6}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) ftruncate(0xffffffffffffffff, 0x0) [ 249.491875] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 249.519985] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3326130065 23:02:16 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd110, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 249.542653] audit: type=1804 audit(1585522936.467:77): pid=8856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir728667705/syzkaller.DUenpP/28/bus" dev="sda1" ino=16681 res=1 23:02:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_validatetrans(r0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x505100, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x4081}, 0x4040005) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r3, &(0x7f0000000180)="731247f8bf09abec01cfd5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac7371509323d30170e4da386060", 0x42, 0x8800, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r3, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) write(r3, &(0x7f0000000040)="f57178", 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}, 0x4}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)={0x74, 0x3, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x48}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x200}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8dd}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x6}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9526}]}, 0x74}, 0x1, 0x0, 0x0, 0x42187465bff35881}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0xfffc}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x0) [ 249.676006] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 249.761425] ubi0: background thread "ubi_bgt0d" started, PID 8862 [ 249.783437] ubi0: detaching mtd0 [ 250.007406] ubi0: mtd0 is detached [ 250.062678] ubi0: attaching mtd0 [ 250.067179] ubi0: scanning is finished [ 250.073186] audit: type=1804 audit(1585522936.767:78): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir944349206/syzkaller.sbzrUU/41/bus" dev="sda1" ino=16670 res=1 [ 250.263580] audit: type=1804 audit(1585522936.787:79): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir944349206/syzkaller.sbzrUU/41/bus" dev="sda1" ino=16670 res=1 [ 250.296109] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 23:02:17 executing program 3: syz_open_dev$radio(0x0, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffb) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000008, 0x10010, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x100}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x11) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) geteuid() ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 23:02:17 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0x10000, 0x0) 23:02:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000140)=""/165, 0xa5) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) pipe(0x0) 23:02:17 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./bus/file1\x00', 0x7f) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x11, 0x5, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x28, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x11}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r3, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xfffffff0, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') [ 250.320973] audit: type=1804 audit(1585522937.257:80): pid=8910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir944349206/syzkaller.sbzrUU/41/bus" dev="sda1" ino=16670 res=1 23:02:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_validatetrans(r0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x505100, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x4081}, 0x4040005) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r3, &(0x7f0000000180)="731247f8bf09abec01cfd5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac7371509323d30170e4da386060", 0x42, 0x8800, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r3, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) write(r3, &(0x7f0000000040)="f57178", 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}, 0x4}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)={0x74, 0x3, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x48}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x200}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8dd}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x6}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9526}]}, 0x74}, 0x1, 0x0, 0x0, 0x42187465bff35881}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0xfffc}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x0) [ 250.417678] audit: type=1804 audit(1585522937.267:81): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir944349206/syzkaller.sbzrUU/41/bus" dev="sda1" ino=16670 res=1 [ 250.460902] ubi0: attaching mtd0 [ 250.539854] overlayfs: './file0' not a directory [ 250.560686] ubi0: scanning is finished 23:02:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_validatetrans(r0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x505100, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x4081}, 0x4040005) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r3, &(0x7f0000000180)="731247f8bf09abec01cfd5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac7371509323d30170e4da386060", 0x42, 0x8800, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r3, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) write(r3, &(0x7f0000000040)="f57178", 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}, 0x4}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)={0x74, 0x3, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x48}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x200}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8dd}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x6}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9526}]}, 0x74}, 0x1, 0x0, 0x0, 0x42187465bff35881}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0xfffc}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x0) [ 250.676919] overlayfs: './file0' not a directory 23:02:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_validatetrans(r0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x505100, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x4081}, 0x4040005) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r3, &(0x7f0000000180)="731247f8bf09abec01cfd5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac7371509323d30170e4da386060", 0x42, 0x8800, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r3, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) write(r3, &(0x7f0000000040)="f57178", 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}, 0x4}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)={0x74, 0x3, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x48}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x200}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8dd}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x6}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9526}]}, 0x74}, 0x1, 0x0, 0x0, 0x42187465bff35881}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0xfffc}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x0) [ 250.801648] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 250.808991] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 250.818092] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 250.826499] ubi0: VID header offset: 64 (aligned 64), data offset: 128 23:02:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_validatetrans(r0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x505100, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x4081}, 0x4040005) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r3, &(0x7f0000000180)="731247f8bf09abec01cfd5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac7371509323d30170e4da386060", 0x42, 0x8800, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r3, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) write(r3, &(0x7f0000000040)="f57178", 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}, 0x4}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)={0x74, 0x3, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x48}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x200}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8dd}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x6}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9526}]}, 0x74}, 0x1, 0x0, 0x0, 0x42187465bff35881}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0xfffc}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x0) [ 250.899324] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 250.957019] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 250.994008] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 3326130065 23:02:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) fcntl$setpipe(r2, 0x407, 0x400) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000640)="c24cd6736557efe33e7004a177ad38deda15a526f1f968ec5395d60bb785afb186a4398b3e1bd928e81d9154cba2b503c01a5a5cc0f52e22ce817484aa097b3ad86b7dd42e0778cb18e7bd251dc82cf8d1a62693ac2e7a126fa874f0881d986c6f9966bfa564902e7064f03d6b61840595899894f4f526e3af4c8fc2a69a77d12a4952", 0x83}], 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/594], 0x1aa) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) [ 251.046814] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 251.108258] ubi0: background thread "ubi_bgt0d" started, PID 8941 [ 251.114930] ubi0: detaching mtd0 [ 251.132492] ubi0: mtd0 is detached 23:02:18 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = dup2(r3, r4) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5, 0x0, 0x4, 0x4bbe8b07}, {0x7fff, 0x5, 0x3f, 0xfffffffa}]}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x3a7) [ 251.248726] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.284230] ================================================================== [ 251.292110] BUG: KASAN: use-after-free in ip_tunnel_lookup+0x9d3/0xb70 [ 251.298813] Read of size 4 at addr ffff888059c57384 by task ksoftirqd/1/17 [ 251.305825] [ 251.307483] CPU: 1 PID: 17 Comm: ksoftirqd/1 Not tainted 4.14.174-syzkaller #0 [ 251.315456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.324813] Call Trace: [ 251.327518] dump_stack+0x13e/0x194 [ 251.331156] ? ip_tunnel_lookup+0x9d3/0xb70 [ 251.335578] print_address_description.cold+0x7c/0x1e2 [ 251.340863] ? ip_tunnel_lookup+0x9d3/0xb70 [ 251.345190] kasan_report.cold+0xa9/0x2ae [ 251.349465] ip_tunnel_lookup+0x9d3/0xb70 [ 251.353697] vti4_err+0x28f/0x960 [ 251.357168] tunnel4_err+0x81/0x160 [ 251.360797] ? xfrm4_tunnel_deregister+0x160/0x160 [ 251.365835] icmp_socket_deliver+0x1ba/0x330 [ 251.370260] icmp_unreach+0x2de/0x9d0 [ 251.374062] icmp_rcv+0x719/0x1300 [ 251.377659] ? check_preemption_disabled+0x35/0x240 [ 251.382721] ip_local_deliver_finish+0x245/0xaa0 [ 251.387491] ip_local_deliver+0x1a6/0x450 [ 251.391642] ? ip_call_ra_chain+0x530/0x530 [ 251.396027] ? find_held_lock+0x2d/0x110 [ 251.400087] ? inet_add_protocol.cold+0x2d/0x2d [ 251.404759] ip_rcv_finish+0x79b/0x1a10 [ 251.408741] ip_rcv+0x9d8/0xfec [ 251.412030] ? ip_local_deliver+0x450/0x450 [ 251.416616] ? ip_local_deliver_finish+0xaa0/0xaa0 [ 251.421544] ? ip_local_deliver+0x450/0x450 [ 251.425932] __netif_receive_skb_core+0x1e50/0x2c00 [ 251.430949] ? trace_hardirqs_on+0x10/0x10 [ 251.435188] ? enqueue_to_backlog+0xd20/0xd20 [ 251.439685] ? find_held_lock+0x2d/0x110 [ 251.443753] ? process_backlog+0x42b/0x750 [ 251.447993] ? lock_acquire+0x170/0x3f0 [ 251.451982] ? __netif_receive_skb+0x27/0x1a0 [ 251.456561] __netif_receive_skb+0x27/0x1a0 [ 251.460885] process_backlog+0x214/0x750 [ 251.464946] ? net_rx_action+0x237/0xe90 [ 251.469006] net_rx_action+0x456/0xe90 [ 251.472904] ? napi_complete_done+0x4e0/0x4e0 [ 251.477474] __do_softirq+0x254/0x9bf [ 251.481371] ? tasklet_action+0x4c0/0x4c0 [ 251.485522] run_ksoftirqd+0x87/0x1a0 [ 251.489419] smpboot_thread_fn+0x5c1/0x920 [ 251.493666] ? sort_range+0x30/0x30 [ 251.497292] ? sort_range+0x30/0x30 [ 251.500921] kthread+0x30d/0x420 [ 251.504292] ? kthread_create_on_node+0xd0/0xd0 [ 251.508966] ret_from_fork+0x24/0x30 [ 251.512683] [ 251.514307] Allocated by task 7394: [ 251.517932] save_stack+0x32/0xa0 [ 251.521383] kasan_kmalloc+0xbf/0xe0 [ 251.525091] __kmalloc_node+0x4c/0x70 [ 251.528964] kvmalloc_node+0x46/0xd0 [ 251.532675] alloc_netdev_mqs+0x76/0xb70 [ 251.536738] __ip_tunnel_create+0x16a/0x440 [ 251.541059] ip_tunnel_init_net+0x272/0x520 [ 251.545467] vti_init_net+0x2a/0x2f0 [ 251.549296] ops_init+0xa5/0x3c0 [ 251.552662] setup_net+0x22f/0x500 [ 251.556215] copy_net_ns+0x19b/0x440 [ 251.559931] create_new_namespaces+0x375/0x730 [ 251.564545] unshare_nsproxy_namespaces+0xa5/0x1e0 [ 251.569554] SyS_unshare+0x2ea/0x740 [ 251.573277] do_syscall_64+0x1d5/0x640 [ 251.577185] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 251.582361] [ 251.583980] Freed by task 2216: [ 251.587262] save_stack+0x32/0xa0 [ 251.590715] kasan_slab_free+0x75/0xc0 [ 251.594601] kfree+0xcb/0x260 [ 251.597743] kvfree+0x45/0x50 [ 251.600953] device_release+0x15f/0x1a0 [ 251.604934] kobject_put+0x13e/0x1f0 [ 251.608651] netdev_run_todo+0x4a9/0x710 [ 251.612728] ip_tunnel_delete_net+0x260/0x300 [ 251.617225] ops_exit_list.isra.0+0x9d/0x140 [ 251.621636] cleanup_net+0x3bb/0x820 [ 251.625420] process_one_work+0x813/0x1540 [ 251.629662] worker_thread+0x5d1/0x1070 [ 251.633642] kthread+0x30d/0x420 [ 251.637012] ret_from_fork+0x24/0x30 [ 251.640719] [ 251.642344] The buggy address belongs to the object at ffff888059c56840 [ 251.642344] which belongs to the cache kmalloc-4096 of size 4096 [ 251.655173] The buggy address is located 2884 bytes inside of [ 251.655173] 4096-byte region [ffff888059c56840, ffff888059c57840) [ 251.667242] The buggy address belongs to the page: [ 251.672174] page:ffffea0001671580 count:1 mapcount:0 mapping:ffff888059c56840 index:0x0 compound_mapcount: 0 [ 251.682165] flags: 0xfffe0000008100(slab|head) [ 251.686753] raw: 00fffe0000008100 ffff888059c56840 0000000000000000 0000000100000001 [ 251.694651] raw: ffffea0001671420 ffffea00016719a0 ffff88812fe56dc0 0000000000000000 [ 251.702548] page dumped because: kasan: bad access detected [ 251.708252] [ 251.709874] Memory state around the buggy address: [ 251.714803] ffff888059c57280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.722157] ffff888059c57300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.729515] >ffff888059c57380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.736870] ^ [ 251.740243] ffff888059c57400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.747608] ffff888059c57480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.754968] ================================================================== [ 251.762324] Disabling lock debugging due to kernel taint [ 251.767821] Kernel panic - not syncing: panic_on_warn set ... [ 251.767821] [ 251.775185] CPU: 1 PID: 17 Comm: ksoftirqd/1 Tainted: G B 4.14.174-syzkaller #0 [ 251.775362] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.783748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.783751] Call Trace: [ 251.783766] dump_stack+0x13e/0x194 [ 251.783775] panic+0x1f9/0x42d [ 251.783780] ? add_taint.cold+0x16/0x16 [ 251.783791] ? ip_tunnel_lookup+0x9d3/0xb70 [ 251.783802] kasan_end_report+0x43/0x49 [ 251.821265] kasan_report.cold+0x12f/0x2ae [ 251.825504] ip_tunnel_lookup+0x9d3/0xb70 [ 251.829660] vti4_err+0x28f/0x960 [ 251.833118] tunnel4_err+0x81/0x160 [ 251.836740] ? xfrm4_tunnel_deregister+0x160/0x160 [ 251.841672] icmp_socket_deliver+0x1ba/0x330 [ 251.846087] icmp_unreach+0x2de/0x9d0 [ 251.849891] icmp_rcv+0x719/0x1300 [ 251.853432] ? check_preemption_disabled+0x35/0x240 [ 251.858462] ip_local_deliver_finish+0x245/0xaa0 [ 251.863222] ip_local_deliver+0x1a6/0x450 [ 251.867371] ? ip_call_ra_chain+0x530/0x530 [ 251.871694] ? find_held_lock+0x2d/0x110 [ 251.875759] ? inet_add_protocol.cold+0x2d/0x2d [ 251.880427] ip_rcv_finish+0x79b/0x1a10 [ 251.884514] ip_rcv+0x9d8/0xfec [ 251.887796] ? ip_local_deliver+0x450/0x450 [ 251.892118] ? ip_local_deliver_finish+0xaa0/0xaa0 [ 251.897075] ? ip_local_deliver+0x450/0x450 [ 251.901398] __netif_receive_skb_core+0x1e50/0x2c00 [ 251.906413] ? trace_hardirqs_on+0x10/0x10 [ 251.910647] ? enqueue_to_backlog+0xd20/0xd20 [ 251.915139] ? find_held_lock+0x2d/0x110 [ 251.919195] ? process_backlog+0x42b/0x750 [ 251.923431] ? lock_acquire+0x170/0x3f0 [ 251.927407] ? __netif_receive_skb+0x27/0x1a0 [ 251.931895] __netif_receive_skb+0x27/0x1a0 [ 251.936211] process_backlog+0x214/0x750 [ 251.940267] ? net_rx_action+0x237/0xe90 [ 251.944340] net_rx_action+0x456/0xe90 [ 251.948224] ? napi_complete_done+0x4e0/0x4e0 [ 251.952720] __do_softirq+0x254/0x9bf [ 251.956524] ? tasklet_action+0x4c0/0x4c0 [ 251.960666] run_ksoftirqd+0x87/0x1a0 [ 251.964464] smpboot_thread_fn+0x5c1/0x920 [ 251.968697] ? sort_range+0x30/0x30 [ 251.972404] ? sort_range+0x30/0x30 [ 251.976024] kthread+0x30d/0x420 [ 251.979506] ? kthread_create_on_node+0xd0/0xd0 [ 251.984197] ret_from_fork+0x24/0x30 [ 251.989354] Kernel Offset: disabled [ 251.992989] Rebooting in 86400 seconds..