[info] Using makefile-style concurrent boot in runlevel 2. [ 42.760332][ T26] audit: type=1800 audit(1574046934.466:21): pid=7441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.814006][ T26] audit: type=1800 audit(1574046934.466:22): pid=7441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. 2019/11/18 03:15:45 fuzzer started 2019/11/18 03:15:47 dialing manager at 10.128.0.105:33487 2019/11/18 03:15:47 syscalls: 2566 2019/11/18 03:15:47 code coverage: enabled 2019/11/18 03:15:47 comparison tracing: enabled 2019/11/18 03:15:47 extra coverage: extra coverage is not supported by the kernel 2019/11/18 03:15:47 setuid sandbox: enabled 2019/11/18 03:15:47 namespace sandbox: enabled 2019/11/18 03:15:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 03:15:47 fault injection: enabled 2019/11/18 03:15:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 03:15:47 net packet injection: enabled 2019/11/18 03:15:47 net device setup: enabled 2019/11/18 03:15:47 concurrency sanitizer: enabled 2019/11/18 03:15:47 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 61.776296][ T7611] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/18 03:16:02 adding functions to KCSAN blacklist: 'relay_switch_subbuf' 'vm_area_dup' 'blk_mq_run_hw_queue' 'pcpu_alloc' 'tcp_add_backlog' 'do_exit' 'ext4_free_inodes_count' 'fprop_fraction_percpu' 'filemap_map_pages' 'd_delete' 'generic_write_end' 'timer_clear_idle' 'blk_stat_add' '__dev_queue_xmit' 'lruvec_lru_size' '__delete_from_page_cache' 'netlink_overrun' 'do_signal_stop' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'tick_sched_do_timer' 'add_timer' 'install_new_memslots' 'rcu_gp_fqs_loop' 'ktime_get_real_seconds' 'xas_find_marked' 'ext4_da_write_end' 'find_next_bit' 'do_nanosleep' 'yama_ptracer_del' 'audit_log_start' 'shmem_add_to_page_cache' 'ip_tunnel_xmit' '__add_to_page_cache_locked' 'ondemand_readahead' 'poll_schedule_timeout' 'find_group_orlov' 'p9_poll_workfn' 'commit_echoes' 'queue_access_lock' '__ext4_new_inode' 'blk_mq_get_request' '__snd_rawmidi_transmit_ack' 'snd_ctl_notify' 'snd_seq_prioq_cell_out' 'blk_mq_sched_dispatch_requests' 'copy_process' 'generic_fillattr' 'balance_dirty_pages' 'do_syslog' 'pid_update_inode' 'get_signal' 'ext4_has_free_clusters' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'taskstats_exit' 'xas_clear_mark' 'inode_sync_complete' '__process_echoes' 'shmem_getpage_gfp' 'generic_file_read_iter' 'fsnotify' 'mod_timer' 'n_tty_receive_buf_common' 'mem_cgroup_select_victim_node' '__mark_inode_dirty' 'inode_permission' 'virtqueue_enable_cb_delayed' 'delete_from_page_cache_batch' 'process_srcu' 'mm_update_next_owner' 'snd_seq_check_queue' 'tomoyo_supervisor' 'tick_nohz_idle_stop_tick' 'page_counter_try_charge' 'ext4_nonda_switch' 'ext4_mark_iloc_dirty' 'sit_tunnel_xmit' 'evict' 'pipe_wait' 'find_get_pages_range_tag' 'echo_char' 'kauditd_thread' 'list_lru_count_one' 'wbt_done' 'dd_has_work' 'wbt_issue' 'inet_send_prepare' '__hrtimer_run_queues' 'ep_poll' 'ext4_free_inode' 'run_timer_softirq' 'sctp_assoc_migrate' 'ext4_writepages' 'futex_wait_queue_me' 'ktime_get_seconds' 03:20:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 03:20:41 executing program 1: getresuid(&(0x7f00000002c0), &(0x7f0000000200)=0x0, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',dmask=00000000000000000000006,disable_sparse=']) [ 349.550374][ T7618] IPVS: ftp: loaded support on port[0] = 21 [ 349.669054][ T7618] chnl_net:caif_netlink_parms(): no params data found [ 349.727124][ T7618] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.730454][ T7621] IPVS: ftp: loaded support on port[0] = 21 [ 349.734346][ T7618] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.748212][ T7618] device bridge_slave_0 entered promiscuous mode [ 349.755742][ T7618] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.763029][ T7618] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.771185][ T7618] device bridge_slave_1 entered promiscuous mode [ 349.792452][ T7618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.808851][ T7618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 03:20:41 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97cdd68db174ce33681eaecba93a2cd902e5642e00939ccf9550ddc8c28018fb6ac62b1e9246b3fb309a73882b0000000000000006a665b5aa00", "6ddadf047fba3ccca88b64415ad9c0d0ae3bbb627a507405578bd26406793082720815cd54dca742e2186f2fee7fccf575f303c8b65ea37e681adf20545a0f7f", "5c2c440091ed5f1059182ec20552bdd0c1f1ccb3b03c6fd507bd5e58b48be2dc"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 349.837916][ T7618] team0: Port device team_slave_0 added [ 349.847426][ T7618] team0: Port device team_slave_1 added [ 349.935799][ T7618] device hsr_slave_0 entered promiscuous mode [ 349.974170][ T7618] device hsr_slave_1 entered promiscuous mode [ 350.067465][ T7625] IPVS: ftp: loaded support on port[0] = 21 [ 350.122283][ T7618] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.129383][ T7618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.136741][ T7618] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.143773][ T7618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.201433][ T7621] chnl_net:caif_netlink_parms(): no params data found 03:20:42 executing program 3: sigaltstack(&(0x7f00004ce000/0x4000)=nil, 0x0) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sched_getattr(0x0, &(0x7f0000000200)={0x30}, 0x30, 0x0) [ 350.338870][ T7618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.364971][ T7621] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.372170][ T7621] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.405290][ T7621] device bridge_slave_0 entered promiscuous mode [ 350.460451][ T7618] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.495114][ T7621] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.502200][ T7621] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.536249][ T7621] device bridge_slave_1 entered promiscuous mode [ 350.564408][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.585674][ T3013] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.615198][ T3013] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.656314][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.724345][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.732872][ T3013] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.740899][ T3013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.794465][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.825055][ T3013] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.832118][ T3013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.891022][ T7625] chnl_net:caif_netlink_parms(): no params data found [ 350.908942][ T7621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.969987][ T7655] IPVS: ftp: loaded support on port[0] = 21 [ 350.970518][ T7618] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.013975][ T7618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.054784][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.074823][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.105766][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.125647][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 03:20:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) dup2(r1, r0) [ 351.154944][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.182261][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.226198][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.254593][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.273214][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.326364][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.350118][ T7621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.413710][ T7618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.457445][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.474916][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.531604][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.555409][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.620827][ T7661] IPVS: ftp: loaded support on port[0] = 21 [ 351.634555][ T7621] team0: Port device team_slave_0 added [ 351.663675][ T7621] team0: Port device team_slave_1 added [ 351.684799][ T7625] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.691876][ T7625] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.714655][ T7625] device bridge_slave_0 entered promiscuous mode [ 351.747382][ T7625] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.764006][ T7625] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.771932][ T7625] device bridge_slave_1 entered promiscuous mode [ 351.866353][ T7621] device hsr_slave_0 entered promiscuous mode 03:20:43 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35110832bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e7d3b9df6001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth0_to_hsr\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 351.934210][ T7621] device hsr_slave_1 entered promiscuous mode [ 351.964581][ T7621] debugfs: Directory 'hsr0' with parent '/' already present! [ 351.997513][ T7625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.009865][ T7625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 03:20:43 executing program 0: [ 352.076282][ T7655] chnl_net:caif_netlink_parms(): no params data found [ 352.100248][ T7680] IPVS: ftp: loaded support on port[0] = 21 [ 352.109843][ T7625] team0: Port device team_slave_0 added [ 352.133447][ T7625] team0: Port device team_slave_1 added 03:20:43 executing program 0: [ 352.308469][ T7625] device hsr_slave_0 entered promiscuous mode [ 352.374291][ T7625] device hsr_slave_1 entered promiscuous mode [ 352.394002][ T7625] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.412119][ T7655] bridge0: port 1(bridge_slave_0) entered blocking state 03:20:44 executing program 0: [ 352.454198][ T7655] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.462000][ T7655] device bridge_slave_0 entered promiscuous mode [ 352.506807][ T7655] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.513866][ T7655] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.584672][ T7655] device bridge_slave_1 entered promiscuous mode 03:20:44 executing program 0: [ 352.710999][ T7661] chnl_net:caif_netlink_parms(): no params data found [ 352.819789][ T7621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.874948][ T7655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 03:20:44 executing program 0: [ 352.953106][ T7621] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.991977][ T7655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.070343][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.104720][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.193369][ T7621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 03:20:45 executing program 0: [ 353.287202][ T7621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.410926][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.435869][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.495791][ T3013] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.502877][ T3013] bridge0: port 1(bridge_slave_0) entered forwarding state 03:20:45 executing program 0: [ 353.568998][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.641361][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.705502][ T3013] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.712715][ T3013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.805748][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.864882][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.925007][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.975839][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.016236][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.065607][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.116231][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.156238][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.196246][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.236201][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.277976][ T7680] chnl_net:caif_netlink_parms(): no params data found [ 354.306980][ T7655] team0: Port device team_slave_0 added [ 354.365344][ T7661] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.372878][ T7661] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.417033][ T7661] device bridge_slave_0 entered promiscuous mode [ 354.474947][ T7661] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.482190][ T7661] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.524605][ T7661] device bridge_slave_1 entered promiscuous mode [ 354.605437][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.627926][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.656638][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.696189][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.703684][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.745533][ T7655] team0: Port device team_slave_1 added [ 354.757558][ T7621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.781212][ T7625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.797184][ T7661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.867111][ T7680] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.892095][ T7680] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.921885][ T7680] device bridge_slave_0 entered promiscuous mode [ 354.945106][ T7680] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.952260][ T7680] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.991108][ T7680] device bridge_slave_1 entered promiscuous mode [ 355.018451][ T7661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.046435][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.057248][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.073822][ T7680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.086689][ T7680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.156477][ T7655] device hsr_slave_0 entered promiscuous mode [ 355.214376][ T7655] device hsr_slave_1 entered promiscuous mode [ 355.264009][ T7655] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.272833][ T7625] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.285542][ T7680] team0: Port device team_slave_0 added [ 355.292509][ T7661] team0: Port device team_slave_0 added [ 355.301777][ T7680] team0: Port device team_slave_1 added [ 355.315594][ T7661] team0: Port device team_slave_1 added [ 355.334313][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.351173][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.360158][ T3013] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.367278][ T3013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.399511][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.476111][ T7680] device hsr_slave_0 entered promiscuous mode [ 355.527549][ T7680] device hsr_slave_1 entered promiscuous mode [ 355.554032][ T7680] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.564530][ T7781] __ntfs_error: 8 callbacks suppressed [ 355.564545][ T7781] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x0000000000000000. [ 355.580518][ T7781] ntfs: (device loop1): parse_options(): The disable_sparse option requires a boolean argument. [ 355.590105][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.616360][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.654758][ T3013] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.661838][ T3013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.734502][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.743823][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.775050][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.783807][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.815182][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 03:20:47 executing program 1: [ 355.992470][ T7661] device hsr_slave_0 entered promiscuous mode [ 356.044538][ T7661] device hsr_slave_1 entered promiscuous mode [ 356.077065][ T7661] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.102159][ T7625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.163043][ T7625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.254559][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.263569][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.316024][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.367289][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.436321][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.495567][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.591361][ T7625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.664587][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.678198][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.744099][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.888540][ T7680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.962583][ T7655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.090754][ T7680] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.140089][ T7655] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.188058][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.207027][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.274609][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.282407][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.398258][ T7661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.524521][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.557265][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.604741][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.611920][ T7656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.737812][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.802440][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.857156][ T7656] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.864265][ T7656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.924461][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.998447][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.077204][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.125280][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.132345][ T7656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.237468][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.297407][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.344467][ T7656] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.351625][ T7656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.437021][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.477858][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.545220][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.597693][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.637610][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.704946][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.769919][ T7661] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.808321][ T7655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.863956][ T7655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.929430][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.971597][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.034597][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.073026][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.117259][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.161045][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.212266][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.258201][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.317628][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.341753][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.367214][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.394426][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.413337][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.435499][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.469056][ T7680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.494858][ T7680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.534638][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.549730][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:20:51 executing program 2: [ 359.576906][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.630179][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.651068][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.659934][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.671599][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.681442][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.692997][ T3013] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.700066][ T3013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.711166][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.718717][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.728716][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.736404][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.747848][ T7655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.768172][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.776997][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.785747][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.792774][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.800716][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.809734][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.824011][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.831469][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.847240][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.855999][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.867969][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.876582][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.895743][ T7680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.903163][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.911619][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.920174][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.928914][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.937689][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.947080][ T7661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.968741][ T7661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.977032][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.985634][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:20:51 executing program 0: [ 360.156111][ T7895] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 360.186949][ T7895] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 360.215157][ T7895] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:20:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x4005}, 0x8, 0x10, 0x0}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001700)={&(0x7f0000000300)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681eee93c97206469a8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f9041001000000bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca141860000000080010000569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$vcsa(0x0, 0x800, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000001780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1df80487, 0x100, 0x14, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xbf8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4002) [ 360.262501][ T7895] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 360.272588][ T7895] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 360.362680][ C0] hrtimer: interrupt took 36059 ns 03:20:52 executing program 1: 03:20:52 executing program 0: select(0x40, &(0x7f0000000000)={0x400, 0x1, 0x8a, 0x81, 0x7fff, 0x0, 0xa4de, 0x3}, &(0x7f0000000040)={0x7, 0x2, 0x8001, 0x100, 0xa90, 0x8, 0x53, 0x802000000000000}, &(0x7f0000000080)={0x7ff, 0x1000, 0x9, 0x9, 0x81, 0x6, 0x1000, 0x4}, &(0x7f00000000c0)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) r0 = syz_open_dev$rtc(&(0x7f0000001800)='/dev/rtc#\x00', 0x6, 0x800) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001840)=0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x1040c3) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000140)) 03:20:52 executing program 2: 03:20:52 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e7"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 03:20:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110a4000100001063019000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3c) 03:20:52 executing program 2: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r5 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0xc0506107, 0x0) setsockopt$packet_int(r6, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) [ 360.476313][ T26] audit: type=1400 audit(1574047252.186:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=7912 comm="syz-executor.4" 03:20:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000400)={0x6, 0x3b, "1fedaa8b9b0e09163c85ed6aaca62eb8ea6cc31f3716f502e40c4bd4a0cf8c87bf7aa589c78fa08dea90a0a9888f9f3442d298abfbb82fbf7ceadd"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x3}], {0x4, 0x7}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on', 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x10c, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3070}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49e}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0xfff}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:20:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x404000, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000100)=0x9134, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0xffffdd86}]}]}, 0x24}, 0x1, 0xf0ffff}, 0x0) 03:20:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009d80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)=""/35, 0x23}], 0x1}}], 0x1, 0x0, 0x0) 03:20:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000200), 0xe) listen(r0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) [ 360.680831][ T7934] overlayfs: unrecognized mount option "nfs_export=on\" or missing value [ 360.833731][ T7938] overlayfs: unrecognized mount option "nfs_export=on\" or missing value [ 360.854586][ T7947] openvswitch: netlink: Missing key (keys=40, expected=100) [ 360.890175][ T7954] openvswitch: netlink: Missing key (keys=40, expected=100) 03:20:52 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0xfffffed1, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/43, 0x2e}], 0x1}}], 0x2, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7, 0x1f, 0x9, 0x0, 0x5f9, 0xa62b1dc54731386f, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x400, 0xafe4, 0x8, 0x3, 0x5366, 0x4, 0xfff8}, r3, 0x7, r5, 0x1) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f00000000c0)}], 0x1, 0x20000000) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000006c0)={'vxcan0\x00', r8}) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, 0x0) rt_sigqueueinfo(0xffffffffffffffff, 0x18, &(0x7f0000000180)={0x3b, 0xfff, 0x7fffffff}) ftruncate(r9, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r6, r9, 0x0, 0x80001d00c0d0) 03:20:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = accept4(r1, &(0x7f0000000000)=@ax25={{0x3, @default}, [@null, @remote, @default, @default, @remote, @rose, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x170, r3, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}, 0x10000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x152a}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f96}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @local, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x3c, 0x0}}}}}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x10}, 0x800) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 03:20:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x7c) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000200788e49f16750000008001b0000000000e08814bb9cf94f4fe75b93adb8bfd1d32e9c16a3f8895bbf810be3c75e5fc9c98144dd4e8b839dc14c75b67e5ad85d753b885ab08e4de948ba84cef6cd9b80686f27a16b6d93af94e56f41dd7d5c96e55675926663"], 0x34}}, 0x0) 03:20:52 executing program 1: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_open_dev$dmmidi(0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x800, 0x4) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) 03:20:52 executing program 2: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r5 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "91bf47ba9008ba8de50aa1241e4d183c06f1e4234fc93ee148dc63039394949c57a96e440e47586c37c6feaf4d1a5aa8894a4def8a49588f18c9152557766ced717cb40d0e248c0a303234753fbb8b0a1391dc3d258047c08b0cace05c38532aaf59ad7c647dce68a951e43506a494afcfb1f4ca78c0e66212e392b93748dd7226ae17a6a29ef0d6bf75f0bc631d48fa45a3a4585e99ddd7bad04a59b8121d7009deb657c8e6400f62bc2d1bd6829c601ad987e65c6186c622e6ade9ce939ccc09fc2a58f38333dc8300c86f51b4d0342dbba034db872abfbc131ad762607d517a0928cbd5ebdf5576df0de233dc72ecd155bf546e1f545d6964fb48218ce5ba"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0xc0506107, 0x0) setsockopt$packet_int(r6, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 03:20:53 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x6}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c5c, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:20:53 executing program 3: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa30000}}, 0x20, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$eventfd(r1, &(0x7f0000000040), 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) eventfd(0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000180)={0x10000, 0x100000001}) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f00000000c0)={0x3, "b5e51b35578d8c672ab4e0ec28f92da535562d124c6c0ebab6e434644bdebd80", 0x0, 0x5, 0x8, 0x7, 0xa}) 03:20:53 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x6}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c5c, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:20:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r7, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 361.801489][ T26] audit: type=1800 audit(1574047253.506:32): pid=8000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16553 res=0 [ 361.878704][ T8001] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 361.979755][ T26] audit: type=1800 audit(1574047253.686:33): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16553 res=0 03:20:53 executing program 2: mq_notify(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\b') r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0xc0506107, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r5 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x905, 0x80001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x77, 0x2, "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"}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0xc0506107, 0x0) setsockopt$packet_int(r6, 0x107, 0x13, &(0x7f00000000c0)=0x3f, 0x4) 03:20:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) r2 = accept4(r1, &(0x7f0000000000)=@ax25={{0x3, @default}, [@null, @remote, @default, @default, @remote, @rose, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x170, r3, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}, 0x10000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x152a}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f96}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @local, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x3c, 0x0}}}}}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x10}, 0x800) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 03:20:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r7, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 03:20:54 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r2 = socket(0x5, 0x1, 0x9f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x0, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r3, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0x0, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r3, 0x9, 0x0, 0x3, 0x30000000, 0x3}, 0x14) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c6386ddf785a60431a95b8e71d1381e07"], 0x90ad) 03:20:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r7, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 03:20:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r7, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 362.364636][ T26] audit: type=1800 audit(1574047254.056:34): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16550 res=0 03:20:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r7, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 362.431563][ T8024] device nr0 entered promiscuous mode [ 362.550433][ T26] audit: type=1800 audit(1574047254.256:35): pid=8030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16521 res=0 [ 362.629652][ T26] audit: type=1800 audit(1574047254.256:36): pid=8033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16537 res=0 [ 362.646467][ T8038] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 362.682645][ T26] audit: type=1800 audit(1574047254.386:37): pid=8037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16559 res=0 [ 362.691566][ T8039] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:20:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r7, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 362.738021][ T8019] syz-executor.5 (8019) used greatest stack depth: 9968 bytes left [ 362.802044][ T8043] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 362.832487][ T8024] device nr0 entered promiscuous mode 03:20:54 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000002c0)=""/162) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c63d458cb30000000"], 0x90ad) [ 362.957106][ T26] audit: type=1800 audit(1574047254.666:38): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16550 res=0 [ 363.192409][ T8053] device nr0 entered promiscuous mode 03:20:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/raw6\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x9, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x55}, [@generic={0x21, 0x8, 0x7, 0x31e4, 0x200}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffff070}, @exit, @call={0x85, 0x0, 0x0, 0x63}, @exit]}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x70) 03:20:55 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee0", @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000100000000002000000000000000"], 0xc, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdiR=./file1\\\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b0000000000000004000000f7ffffff04000000000000007ef4ffffffffffff0700000000000000ffffffffffffffff00000000000000000000000040000000000000000000000009000000080000000000004000000000080000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/320]) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 03:20:55 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(r7, 0x11, 0x67, 0x0, &(0x7f0000000140)) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(r9, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r8, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16=r9, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r10 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:20:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000000280)={0x7, &(0x7f0000000200)="0a0dccaca18d6224767a7fd6a482c289e4a1341f0c29fa35edce2a16bad865a064530669cf1990402a936a9e007c82db8a66c0c707ee313f64ee237eb475777c19ef08487d10c73a511b42d24062bf3efb1439acfdebcf26fd83bbb81a335ec0b54aeeae7f991ce1414aecdeb6d995b9bc3ce2293dfdcc907a202d"}) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xc9, 0xf, 0x1, "0201baea229b06bbf984ef0085da9f8d", "394ad7e4ea9ef46029a96fd4904fe03cbda943974e4b701c8a27dd58b56a3b547d7fad8a76e6617a7031ecd80b98cd177b1eacf949431f99cd39d119253f4e781ace16c3f62de68ceb3ba670f6eb8cabd81d6e84ab2c4fe42995cc59a7827b0b14a472716882940697c5a158771e40341e26fecb18a8d7437cf7a2dee1046b3f8a7127d501743ee12b6188d7698b805b65ac52cfc04c527763e83ef7bdce4fff194946286829304d26f2111edac3cd5ec01d24cc"}, 0xc9, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x80000000000408b3, &(0x7f00000003c0)=0xffffffffffffff01) 03:20:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/raw6\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x9, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x55}, [@generic={0x21, 0x8, 0x7, 0x31e4, 0x200}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffff070}, @exit, @call={0x85, 0x0, 0x0, 0x63}, @exit]}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x70) [ 363.406389][ T8065] device nr0 entered promiscuous mode [ 363.445559][ T8067] overlayfs: unrecognized mount option "workdiR=./file1\" or missing value [ 363.540381][ T8074] overlayfs: unrecognized mount option "workdiR=./file1\" or missing value 03:20:55 executing program 2: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00', @ANYRES16, @ANYBLOB="0400000000000000000001000007410000004c001800000f0062726f6164636173742d6c696e6b0000000000000000000000000000000000000000000000000000000014e5536071f5947cf3389e99de00eb0000000000000000000000e9ffffff0040"], 0x3}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x54}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000200)={0xf000, 0xd000, 0x20, 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:20:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/212, 0xd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r3, &(0x7f0000000240), 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x80, 0x7, &(0x7f0000001840)=[{&(0x7f0000000380)="412a2b0b45d3f38d22a1576f457b500435efd22eafd5431e0a0beb4a5591d9021e08edc8a9d9378cac78505124d0c2ca1f0d392df0b375d12e5a592cb696aa9cfd2694d7282f6990ccc65a75a2d9f943f34b564731652e28a1cc1ad27e7231bcb84cf05ecd4c21602f5065ec81053d7e1e73e62cd9aae721d19fd9b31fc639c4839ea02502ec510f2adfdb3aecd8b76c181941", 0x93, 0x2}, {&(0x7f00000005c0)="f07d4b04a0307707c79473928566651975f1da8a1293468a770f444828f4baa3c39c9353e8e0b627c6e79b2f99660fd1c0697ecd5fa9f14b3242e905b1dcf1529d1017033360c4db69eddeaa41f57ef219ed07250efe2c90d870a699806807fad6ffb5d527cdbd053382a2bb5b14d9f4652795fbfee25e16bd5f8ac9ec86b301914dd08783cc77bd6379cc71bc8f1348cae4b008b5168baf713bd86c0ccba068006521cb0105d1a00abbad89f4a0eb7fb8fa472dd2312635133bf5998e3577dc35c5f7eb90c58edea7ca66037935d2ab2357264987096cb2", 0xd8, 0x5e8a3e6f}, {&(0x7f00000006c0)="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", 0x1000, 0x4}, {&(0x7f00000016c0)="fcd64893e69d5aefa28e0481a15c00a678cfe4ef7e5d1875e44c079114d00fd39ae0d6f43352b0dda86fc2cb5b8b126206a70073190b4df58997ce2829ba86817cb2d02ffd3611d6f969d487de60bfd231a6ad68ba8ce3a4ac21c4368598cd0c97a9496df54cb7470da25df3d4d0b61a4bd65de9477d05f6462967a43e23d5b98f4509100c124600f3f958d040f34d4be8c0c88989", 0x95, 0x5f}, {&(0x7f0000001780)="f92b2211bc5458ded825b62c29cabc0f3cea1b2160b6763a15a82f61d12ed110214f70badc71df1986b78393498799c4c4da57e4ced6693ddc89877425913db8d7a63059459ac90e8f8c2a7d9a2a14dc1216dc3f8541b34ecf2d1ee49dc58a9c2ccb4515067ec051d59551e05658e924", 0x70, 0x5}, {&(0x7f0000000240)="12fc7aa5d48c57728025b341fc1ae416408376", 0x13, 0xfffffffffffff800}, {&(0x7f0000001800)="9bab1f904b4789239ef801c13f8f6dc0b833bc8aeb6a7df1051ecb72e088ff922c8e74", 0x23, 0xfffffffffffffff8}], 0x0, &(0x7f0000001900)={[{@mtpt='mtpt'}], [{@euid_gt={'euid>', r0}}, {@fowner_lt={'fowner<', r0}}, {@obj_role={'obj_role', 0x3d, 'memory.events\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/udmabuf\x00'}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@seclabel='seclabel'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40, 0x0) [ 363.738037][ T8081] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.745234][ T8081] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.759035][ T8086] XFS (loop0): unknown mount option [mtpt]. 03:20:55 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfffffffffffffe2b) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x90800) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)=""/4, &(0x7f0000000140)=0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r4, 0x0) ioctl$FITRIM(r2, 0xc0185879, 0x0) sendmsg(r1, 0x0, 0x800) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x23, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x70) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r5, 0x0, 0x1b, 0xfe50, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30800", 0x0, 0x400}, 0x28) 03:20:55 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x80000) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe3d, &(0x7f0000000180)={0x0, 0x9e}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000010000000004653dff8f18cec57e381a04105f7cd43959f308e774e1adc39260dac5c8ca945bbfe943cd77c"], 0x48}}, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 03:20:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/212, 0xd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r3, &(0x7f0000000240), 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x80, 0x7, &(0x7f0000001840)=[{&(0x7f0000000380)="412a2b0b45d3f38d22a1576f457b500435efd22eafd5431e0a0beb4a5591d9021e08edc8a9d9378cac78505124d0c2ca1f0d392df0b375d12e5a592cb696aa9cfd2694d7282f6990ccc65a75a2d9f943f34b564731652e28a1cc1ad27e7231bcb84cf05ecd4c21602f5065ec81053d7e1e73e62cd9aae721d19fd9b31fc639c4839ea02502ec510f2adfdb3aecd8b76c181941", 0x93, 0x2}, {&(0x7f00000005c0)="f07d4b04a0307707c79473928566651975f1da8a1293468a770f444828f4baa3c39c9353e8e0b627c6e79b2f99660fd1c0697ecd5fa9f14b3242e905b1dcf1529d1017033360c4db69eddeaa41f57ef219ed07250efe2c90d870a699806807fad6ffb5d527cdbd053382a2bb5b14d9f4652795fbfee25e16bd5f8ac9ec86b301914dd08783cc77bd6379cc71bc8f1348cae4b008b5168baf713bd86c0ccba068006521cb0105d1a00abbad89f4a0eb7fb8fa472dd2312635133bf5998e3577dc35c5f7eb90c58edea7ca66037935d2ab2357264987096cb2", 0xd8, 0x5e8a3e6f}, {&(0x7f00000006c0)="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", 0x1000, 0x4}, {&(0x7f00000016c0)="fcd64893e69d5aefa28e0481a15c00a678cfe4ef7e5d1875e44c079114d00fd39ae0d6f43352b0dda86fc2cb5b8b126206a70073190b4df58997ce2829ba86817cb2d02ffd3611d6f969d487de60bfd231a6ad68ba8ce3a4ac21c4368598cd0c97a9496df54cb7470da25df3d4d0b61a4bd65de9477d05f6462967a43e23d5b98f4509100c124600f3f958d040f34d4be8c0c88989", 0x95, 0x5f}, {&(0x7f0000001780)="f92b2211bc5458ded825b62c29cabc0f3cea1b2160b6763a15a82f61d12ed110214f70badc71df1986b78393498799c4c4da57e4ced6693ddc89877425913db8d7a63059459ac90e8f8c2a7d9a2a14dc1216dc3f8541b34ecf2d1ee49dc58a9c2ccb4515067ec051d59551e05658e924", 0x70, 0x5}, {&(0x7f0000000240)="12fc7aa5d48c57728025b341fc1ae416408376", 0x13, 0xfffffffffffff800}, {&(0x7f0000001800)="9bab1f904b4789239ef801c13f8f6dc0b833bc8aeb6a7df1051ecb72e088ff922c8e74", 0x23, 0xfffffffffffffff8}], 0x0, &(0x7f0000001900)={[{@mtpt='mtpt'}], [{@euid_gt={'euid>', r0}}, {@fowner_lt={'fowner<', r0}}, {@obj_role={'obj_role', 0x3d, 'memory.events\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/udmabuf\x00'}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@seclabel='seclabel'}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40, 0x0) 03:20:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x5) sendfile(r3, r3, 0x0, 0x8800000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r6, 0x0, 0x0, 0x4000800) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) accept$alg(r8, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000a00)={'bcsf0\x00', r12}) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000012c0)={@multicast2, @loopback, 0x0}, &(0x7f0000001300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000001440)=0xe8) sendmmsg$inet(r4, &(0x7f0000001640)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="ab19fe77c890eb6cbf38953b685c0296a370a7d4dde924d2766f9336fdd748811c7d0598e277875f7f3b10103a8bfb98f82088af48e9bb36d7cb50cd2565ea0144d564ce8a2472896f92626d8d8c8891367dcc3fb7eb915a2108fbde427374c7693c560cb0caa85cb5c70cd281588369063c056e92353a8d95dde2da4333047b242b6754a63976314ea1186eb0c95d0081ca4f2f1bc007524685192687b8225ede5c77a46be0f0a7258a2bff94cae74b6de60c21ec69446579c64fbd929c1bad36485eb0d69c4cebed", 0xc9}], 0x1, &(0x7f00000003c0)=[@ip_retopts={{0x60, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x1f, 0x5, [@multicast1, @loopback, @rand_addr=0x3, @rand_addr=0x7, @multicast2, @rand_addr=0x7fffffff, @broadcast]}, @ssrr={0x89, 0x1f, 0x0, [@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x1c}, @loopback, @dev={0xac, 0x14, 0x14, 0x1a}, @local, @broadcast]}, @timestamp={0x44, 0x10, 0x2, 0x3, 0x4, [{[@loopback], 0x1}, {[], 0x7}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x90}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="0a415e73a1b0749fa1141e0bff22d2bb3bbc0c6de0bd973c61f4f360b95bba7aeb2dab7f7f33a4ade2ba3fbc847a77e16f8f1ccd665be3956970432a1474e176bfc75d3b624afab89d792aa18e3559d82bcacedcefa2cc131a58b85c49550f0a0d9a290d053197d10599e8ea68c7c43746026c9a10bd9f5f5c2364a294322e2d2bd4fb78e389b1034b906180f930dce1e0ab384b4d0452c63c6fd9c0e5422cb9b14082dd58defff9f9bcc24b624a573a7a99063b4f7ad418ac33fc2259e4f1563d06536b4be461a66e7b5229b211014ac3ae097de2d1d547f9f35eb664c6dd4c4be2751e1f8d78718dc6901638e1", 0xee}], 0x1, &(0x7f00000005c0)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0x60}}, {{&(0x7f0000000640)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="4e827fd64653531aec3e61e87bf36a284a47273923c2e7e7dc353b505261139a6e9f4a58de2352cb3da464b1e676dc0d8cfb41f5fbd86e76ee4593b0be02d9ea78f18fb0f61a9b02558cce58f0bd87e66dc8997aa0fc969b92ba2808826528a153581f594ffd4bdd833166c8997a70535fdb8be2f2e0cefa3c0d1a098796cf132e6a6a77be8d138f8009ceea67d62d671eb85d085259f18e213bff7ac40cf2662352aa8100b32cc3079d32f609ab", 0xae}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @remote, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_retopts={{0xb4, 0x0, 0x7, {[@noop, @cipso={0x86, 0x5e, 0x3, [{0x7, 0xe, "11aa113763204c53f1ca2c25"}, {0x7, 0xc, "7dffb540c48d04273eb2"}, {0x5, 0x2}, {0x0, 0x7, "0b27c0e42e"}, {0x2, 0x12, "8ba11d9c9d47326eadc9a1cbba73ad88"}, {0x0, 0x9, "b9971c4e82d23a"}, {0x5, 0xd, "dfa237cbbfcd35f8adf930"}, {0x6, 0xd, "845bb2419a91e8a2396056"}]}, @noop, @ssrr={0x89, 0x1f, 0x80, [@rand_addr=0x7fffffff, @local, @broadcast, @loopback, @empty, @broadcast, @remote]}, @timestamp={0x44, 0x1c, 0x8, 0x0, 0x3, [{[@dev={0xac, 0x14, 0x14, 0xb}], 0x3f}, {[@local], 0x36d}, {[@dev={0xac, 0x14, 0x14, 0x13}], 0x4}]}, @end, @lsrr={0x83, 0x7, 0x5, [@broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r17, @multicast1, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r18, @multicast2, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r19, @local, @local}}}], 0x188}}], 0x3, 0x4004854) r20 = fcntl$dupfd(r6, 0x203, r7) ioctl$RNDGETENTCNT(r20, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 03:20:56 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x80000) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe3d, &(0x7f0000000180)={0x0, 0x9e}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000010000000004653dff8f18cec57e381a04105f7cd43959f308e774e1adc39260dac5c8ca945bbfe943cd77c"], 0x48}}, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 03:20:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r4 = socket$isdn(0x22, 0x3, 0x35) ioctl$sock_netdev_private(r4, 0x89f5, &(0x7f00000002c0)="c66ad49c") accept$alg(r3, 0x0, 0x0) splice(r2, &(0x7f0000000040)=0x3f, r3, &(0x7f0000000280)=0x10000, 0x0, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x800, 0x0, 0x0, {0xa, 0x40, 0x0, 0xff, r7}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@setneightbl={0x0, 0x43, 0x200, 0x70bd2c, 0x25dfdbfd, {0x7}, [@NDTA_THRESH1={0x0, 0x2, 0x40}]}, 0xfc4b}}, 0x0) [ 364.349242][ T26] audit: type=1800 audit(1574047256.056:39): pid=8107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16561 res=0 03:20:56 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(r7, 0x11, 0x67, 0x0, &(0x7f0000000140)) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(r9, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r8, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16=r9, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r10 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 364.450773][ T8111] XFS (loop0): unknown mount option [mtpt]. 03:20:56 executing program 2: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00', @ANYRES16, @ANYBLOB="0400000000000000000001000007410000004c001800000f0062726f6164636173742d6c696e6b0000000000000000000000000000000000000000000000000000000014e5536071f5947cf3389e99de00eb0000000000000000000000e9ffffff0040"], 0x3}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x54}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000200)={0xf000, 0xd000, 0x20, 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 364.493747][ T8107] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.589990][ T8120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.631973][ T8106] team0: Device caif0 is of different type [ 364.644680][ T8107] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.800853][ T8118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.894201][ T26] audit: type=1800 audit(1574047256.596:40): pid=8107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16561 res=0 03:20:56 executing program 5: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00', @ANYRES16, @ANYBLOB="0400000000000000000001000007410000004c001800000f0062726f6164636173742d6c696e6b0000000000000000000000000000000000000000000000000000000014e5536071f5947cf3389e99de00eb0000000000000000000000e9ffffff0040"], 0x3}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x54}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000200)={0xf000, 0xd000, 0x20, 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:20:56 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(r7, 0x11, 0x67, 0x0, &(0x7f0000000140)) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(r9, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r8, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16=r9, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r10 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 364.979120][ T8127] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.013417][ T8106] team0: Device caif0 is of different type 03:20:56 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = semget(0x2, 0x1, 0x200) semctl$SEM_STAT(r1, 0x5c31219741b57f1, 0x12, &(0x7f0000000380)=""/4096) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r2 = open(&(0x7f0000074000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, 0x0, 0x2008000fffffffe) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000dbcf002681de"]) [ 365.217952][ T8135] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.297218][ T26] audit: type=1804 audit(1574047256.996:41): pid=8146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir234490739/syzkaller.Xw1h5y/17/file0" dev="sda1" ino=16574 res=1 03:20:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f00000033c0)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:20:57 executing program 2: r0 = socket(0x400040000000015, 0x805, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x7, 0x3, 0x30a8, 0x10000, "b3b478129cc9a69b666f42704434fc5ee4d9fec6a299e0c2dc59095074b5d60d"}) getsockopt(r0, 0x114, 0x271f, 0x0, &(0x7f0000000000)=0xf0ff7f) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) 03:20:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x121001) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0x20}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket(0x10, 0x2, 0xc) write(r5, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f3050100080001", 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = add_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="5e3abbf9f53f1dd95f0a3432c0d8c6a3352d93fa91aa2808df1e08f759b7b40acf0db488c60b424092a58c17fa1fdf23fbc5b2265d6a77c6da60dba8d2ca1e383a24df3a0807a80d64348df1c8ec879a9ad8ed0314f637d232a78f3ce358e8ac746356", 0x63, 0xfffffffffffffffb) r9 = add_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="bf43dbb0525437923208e767ba98728cf8d296d541519b0bee0b20d6e448419b5d537894c70d442f6b0ee35a7f4e56416b9f0dfe63cb5ef961a98b3c10dfba83a4b48520b4fd63eb6b0310f0067088b2aee2f22ca64d8758de79f13fcdcc957211d61282518f55b9c225b8b6829fd365b4780bf9763b9a3b7c023c2b635a2b11a5ec0ea384352caa830733ebbaeae9287227d30d3c8b282f290ea07f46986714f45a6f51c1df3c46db5a8a6a43fc5eb45bd31c0056d0355cfd963b1adde717784eb58b7caab62216fc15f77a9cae0df1a75ef7078cad6147", 0xd8, 0xfffffffffffffff8) keyctl$negate(0xd, r8, 0x7c0000000000, r9) r10 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 03:20:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000440)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x1, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 365.877124][ T8167] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.893793][ T8151] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.901035][ T8151] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.947821][ T8168] XFS (loop2): Invalid superblock magic number 03:20:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x40}, {0x80000006}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0xfff}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) 03:20:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0xec3e}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000000)={'vxcan1\x00', 0x3}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000017c0), 0x315, 0x800000) 03:20:57 executing program 0: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$adsp(0x0, 0x1, 0x20000) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x8040840) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x5ad) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000001540)={@initdev, @multicast2, 0x0}, &(0x7f0000001580)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x0, r5}], {}, [{}, {0x8, 0x4015391c66629f2d}, {0x8, 0x5}, {0x8, 0x4}, {}, {0x8, 0x2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x1}, {0x20, 0x1}}, 0x6c, 0x1) syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', 0x0, 0x5, 0x4, &(0x7f0000001b00)=[{&(0x7f0000000540), 0x0, 0x401}, {&(0x7f0000001900)="4c708a818ffacd2836af3e68e7cbd2d178ec86e28cb0d5fe74ea0fd48ff1c6d9b7f04e5d6371a18f8e7d10d29464df64291accd06054c4878af0ed33a7fdea3293f572f12b51b87bb0c3df10a55c6d6f04879585740d04ef4278d96d20a0389d64c4e9d22d7bd8b2315b9f62b1e1715b898927bffa85d59bfa73b605c1c3ec1266258f9c806664e4378d55254e1003c4d69c9b", 0x93, 0x5}, {&(0x7f0000001a00), 0x0, 0x4}, {&(0x7f0000001a80)="bf8d5f50987f33d1aa", 0x9, 0xf90a}], 0x40000, &(0x7f0000001bc0)=ANY=[@ANYBLOB="4a53daffc90180", @ANYRESHEX, @ANYBLOB="2c706172743d3078303030303030303030303030303030362c63726561746f723df32f865d2c706172743d3078303030303030303030303030303030362c66736e616d653d2c6f626a5f757365723d7b766d6e6574315e3a5b2c736d61636b", @ANYRESDEC=r5, @ANYBLOB=',\x00']) sendmsg$xdp(r0, &(0x7f00000018c0)={&(0x7f00000015c0)={0x2c, 0x4, r3, 0x33}, 0x10, &(0x7f0000001880)=[{&(0x7f0000001600)}, {&(0x7f0000001680)="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", 0xfa}, {&(0x7f0000001780)="769cad99d8cd3b595d4f0b783a6685bcd45f546f2ca33c4297874e73a5ea2e7d", 0x20}, {&(0x7f00000017c0)="42036602e51d23624b5fee26738588a63f56880413b89c1f4ee3a268a6da218151888f3cace7296bf91e8c65c6be055d77bf1a2d4960344ea53119d26d6bca6e92c0a4c6a78053eb4ae18f8e2063e479278fe0d9294f2e44f72c78efff5e79562bc34b84abc4b6465ff4b68c9d71e00d2973755aa6a89f9c3e187f4c8d78b5abf7b4cc39c4c109a6dbccefd592ed7d288e5f3353860b142eda683f0b7ec04f9394c637bf5c58ee31ad7f888b0c539b04dff9f732ef93db724c7aa42c4a68", 0xbe}], 0x4, 0x0, 0x0, 0x8000}, 0x4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x3, 0x8080) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) 03:20:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) socket(0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0x10, 0x800) getsockopt$inet_int(r1, 0x0, 0x3, 0x0, 0x0) r2 = accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000003c0)=""/164) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000002c0)="be0ebd60076744d74be7a4ff976cd12cd5a0f6563d93d6298eec1ace264fa28903f0f00940ded314bffb041b5f7c91d849ed0fa507a346211b5e09f11740ea9502f73dab4a385c2b0205253e444bcd081966d06ed52f07cc4b9e1f9220dc8b0314d3c20bbcd7ce2c0b5d3704300ddcbc9a9cb6293ea14739156ca48be31a661139e51b7e22cb04a84319738ab8285b7e12c22435e3ef6521e11791507ade5f8a24a0b116b70cdd13bd85deef40e96a9f19d914334dfd3a555368cd4fefe2d0ede02e8641c57ae03f", 0xc8, r5) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="4369426d8d876acf20907e0ea328a18927d68e375ba6031c461628e39253399fe8518b8d1bfd680c27dd0716805c48946b85bd2c18f0891766ffd07932b165f76d27dc97270657827479b8d1a6f191aa265f29b701a68cca1e01230ee8aa415ff820ea695d2041c6c75b29a11e2dba2ee8d6a1b0e057152949beec1eae82a4e6d71dac083a5e49eac19e32ad1112ea37aa7b42c4ba3833e83b6d3c57ba74f7a1d4c698906398e73a36d400418efb4f93", 0xb0}, {0x0}], 0x2}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) accept$alg(r6, 0x0, 0x0) r7 = accept4(r2, 0x0, 0x0, 0x100800) sendto$inet6(r7, &(0x7f00000000c0), 0xffffffffffffff47, 0x7530, 0x0, 0x1a) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x8, 0x0, 0xb6, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r8, 0x8917, &(0x7f0000000900)={'vxcan1\x00', {0x2, 0x4e24, @multicast2}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 03:20:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) fstat(r0, &(0x7f0000000500)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000480)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="d831419b46e8eee62aa471a53348ede4487bb504ea1cc1c87942a84ae510bfc01c93656442d11ca0d661cfaac0bce74e626d19798cedde5c73ca0d5b220cd0371fbc306add9cbe1466ac5199be5d7fc6d19759c8f2f187b1bd9277e0bfe7247fe697f518b8033ed014020ecc765feec40af2320eee61d8a59d6210f091760ffe1858b9998f26f6a05b02831c33a569cfd28366ca148021c0e5efe6597a", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="60ad7e9f4e1813f6b4e12bc77a4e6e320665204064937a8338c50ea868d630ac7aa7334bca7454cad9c437482aa2b9bb4c37c026e9eeac29bd738922bf71e787f7525e789d2c34c5dcfec139233d3eff836c19da746c466acc3e0cc0576cf2a60ed91b1594d0a9176817a49bb2425bb2b502979f7534845d2d70094775e3fb37445bf7869bcbd87e561331653b5a14a63eb4277c08c65baa0f4d5276fea635fa7cec1e6900000000000000000000000034c207220efb8c43c07fead1483e2c5dd571acb0438d3bf5b157d8aea2ea8d5ac956d36db3200205d9a0492122b18f60ba427f21b63ac93004c24b61f2fd911faabeedb376a654", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x2, 0xc000c, "39f82a32004ac9761fe2632aa703ab087254fceaab46d453", {0x73}, 0xffff}) [ 366.204417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.210210][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 366.284003][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.290175][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:20:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r2 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf4v_ [ 366.405091][ T8196] 2aإbvX&[3i҃f!Yz0x0000000000000005' [ 366.469532][ T8204] fuse: Unknown parameter '1AF*q3HH{yBJedBaϪNbmy\s [" 70jݜfQ]їY񇱽w$>v_ [ 366.469532][ T8204] 2aإbvX&[3i҃f!Yz0x0000000000000005' 03:20:58 executing program 4: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) init_module(&(0x7f0000000180)='\x00', 0x1, &(0x7f0000000340)='/dev/midi#\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 03:20:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="850000003900000029942000550366b99500000000000000950000000000000018280000", @ANYRES32=r3, @ANYBLOB="00000000000000008500000007000000181a0000", @ANYRES32=r5, @ANYBLOB="000000000000000057090000000000df"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xd}, 0x10}, 0x70) 03:20:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0), 0x3}, 0x20) inotify_init1(0x80800) [ 366.604161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.610086][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:20:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x0, @dev={0xac, 0x14, 0x14, 0x13}, 0x4e24, 0x2, 'sed\x00', 0x0, 0x200, 0x14}, 0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb6}], 0x1, 0x0, 0x0, 0x6d) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000008, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x480, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.822296][ T8218] IPVS: ftp: loaded support on port[0] = 21 03:20:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r2 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x494102, 0x0) getsockopt$EBT_SO_GET_INFO(r8, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f00000000c0)=0x78) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 03:20:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0xa, 0x0, 0x0) pipe(0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000006c0)={r1, 0xffff7fff, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r2, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}, 0xe00, 0x0, 0x0, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r2, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r2, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0x0, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x7e40, @remote, 0x1}}, [0x2, 0x800000000000, 0x3, 0x81, 0x6, 0x9, 0x0, 0x400, 0x0, 0x5, 0x2f, 0x80000000, 0x5, 0x1, 0x2]}, &(0x7f0000000300)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340)={r3, 0x7, 0xdad8}, &(0x7f0000000380)=0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(0x0) bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) getsockname(0xffffffffffffffff, 0x0, &(0x7f000000ad00)) syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 03:20:58 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffda5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8a490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x3}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x5}, r1, 0xffffffffffffffff, r0, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000000100091eca49513992f9e892819010800"/31, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x40802) read$alg(r3, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 03:20:58 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8c00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 03:20:58 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000140)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffe41, 0x0, 0x0, 0x38f) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfvno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) splice(r2, 0x0, r1, 0x0, 0x10000011001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r4, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x80, 0x1, 0x1}}, 0x14) [ 367.401171][ T8244] 9pnet: Insufficient options for proto=fd 03:20:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x98) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x4, 0x1, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$vsock_dgram(0x28, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) 03:20:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0xc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) capget(0x0, &(0x7f0000000200)={0x101, 0x3, 0x7fffffff, 0x1ff, 0xffffff81}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)={0x2}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x0, 0x0, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r1, 0x2) capget(0x0, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x9, 0x4efd3349, 0xd8e5}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x2}, 0x8) [ 367.617163][ T8234] device nr0 entered promiscuous mode [ 367.668987][ T8241] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.708586][ T8244] 9pnet: Insufficient options for proto=fd 03:20:59 executing program 2: pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2c2d99f67686e604, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) syncfs(r0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x100000456) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:20:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getresuid(0x0, 0x0, &(0x7f00000005c0)) r5 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) mount$fuseblk(&(0x7f0000000480)='/dev/loop0\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getresuid(&(0x7f0000000540), &(0x7f0000000580), 0x0) socket(0x1, 0x0, 0x0) r6 = geteuid() stat(&(0x7f0000000300)='./file0\x00', 0x0) syz_open_dev$dmmidi(0x0, 0xc230, 0x802) timer_create(0x9, 0x0, 0x0) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) gettid() r9 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r10 = syz_open_procfs(0x0, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) r11 = geteuid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) r12 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r12}, 0x0) r13 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r13, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r12, 0x0, r14}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) r15 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) setreuid(0x0, r16) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getgroups(0x1, &(0x7f0000000a00)=[0x0]) writev(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000440), &(0x7f00000006c0), &(0x7f0000000700)) stat(&(0x7f0000000740)='./file0\x00', 0x0) r18 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r19 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r19, 0x0) setgid(0x0) r20 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r21) sendmsg$unix(r18, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4}, 0x0) setgid(0x0) fsetxattr$system_posix_acl(r3, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r6}, {}, {}, {0x2, 0x2, r11}], {}, [{0x8, 0x1, r14}, {0x8, 0x0, r17}, {}, {}, {}, {}, {0x8, 0x7bed5e79f938e55c}]}, 0x84, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 368.210225][ T8234] device nr0 entered promiscuous mode [ 368.398318][ T8256] debugfs: Directory 'pts0' with parent 'caif_serial' already present! 03:21:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getresuid(0x0, 0x0, &(0x7f00000005c0)) r5 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) mount$fuseblk(&(0x7f0000000480)='/dev/loop0\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getresuid(&(0x7f0000000540), &(0x7f0000000580), 0x0) socket(0x1, 0x0, 0x0) r6 = geteuid() stat(&(0x7f0000000300)='./file0\x00', 0x0) syz_open_dev$dmmidi(0x0, 0xc230, 0x802) timer_create(0x9, 0x0, 0x0) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) gettid() r9 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r10 = syz_open_procfs(0x0, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) r11 = geteuid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) r12 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r12}, 0x0) r13 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r13, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r12, 0x0, r14}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) r15 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) setreuid(0x0, r16) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getgroups(0x1, &(0x7f0000000a00)=[0x0]) writev(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000440), &(0x7f00000006c0), &(0x7f0000000700)) stat(&(0x7f0000000740)='./file0\x00', 0x0) r18 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r19 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r19, 0x0) setgid(0x0) r20 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r21) sendmsg$unix(r18, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4}, 0x0) setgid(0x0) fsetxattr$system_posix_acl(r3, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x4}, [{}, {0x2, 0x0, r6}, {}, {}, {0x2, 0x2, r11}], {}, [{0x8, 0x1, r14}, {0x8, 0x0, r17}, {}, {}, {}, {}, {0x8, 0x7bed5e79f938e55c}]}, 0x84, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:21:00 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) fallocate(r0, 0x10, 0x0, 0x108000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000040)) 03:21:00 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x3f) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffd2e, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/46, 0x2e}], 0x1}}], 0x2, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) accept$alg(r4, 0x0, 0x0) dup2(r3, r4) fcntl$setstatus(r1, 0x4, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r5, 0x5386, &(0x7f0000000140)) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 03:21:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x494102, 0x0) getsockopt$EBT_SO_GET_INFO(r8, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f00000000c0)=0x78) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 03:21:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x3}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 03:21:00 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, "cff0ad7cd332099c46b7f308f14ae1fa81ab21cedb8d73582350a30c685f2c77"}) r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7bf}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r2, r7, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x4, 0x200) ioctl$LOOP_CLR_FD(r9, 0x4c01) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x200, @mcast1, 0xcb9}, @in6={0xa, 0x0, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24}], 0x74) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x400, 0x1}, 0x8) ioctl$SIOCGSTAMPNS(r8, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 369.293255][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 369.293271][ T26] audit: type=1800 audit(1574047260.996:45): pid=8303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16540 res=0 [ 369.474698][ T26] audit: type=1804 audit(1574047261.186:46): pid=8309 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir234490739/syzkaller.Xw1h5y/24/file0" dev="sda1" ino=16540 res=1 [ 369.571134][ T26] audit: type=1804 audit(1574047261.256:47): pid=8310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir234490739/syzkaller.Xw1h5y/24/file0" dev="sda1" ino=16540 res=1 [ 369.635790][ T8301] device nr0 entered promiscuous mode [ 371.762213][ T8318] IPVS: ftp: loaded support on port[0] = 21 [ 371.812303][ T8318] chnl_net:caif_netlink_parms(): no params data found [ 371.837968][ T8318] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.845302][ T8318] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.853018][ T8318] device bridge_slave_0 entered promiscuous mode [ 371.860794][ T8318] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.868000][ T8318] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.878909][ T8318] device bridge_slave_1 entered promiscuous mode [ 371.895091][ T8318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.905723][ T8318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.922910][ T8318] team0: Port device team_slave_0 added [ 371.929499][ T8318] team0: Port device team_slave_1 added [ 371.986320][ T8318] device hsr_slave_0 entered promiscuous mode [ 372.034389][ T8318] device hsr_slave_1 entered promiscuous mode [ 372.074055][ T8318] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.089885][ T8318] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.097018][ T8318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.104395][ T8318] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.111464][ T8318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.145933][ T8318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.158109][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.167001][ T3019] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.175494][ T3019] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.184890][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 372.197397][ T8318] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.209309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.218245][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.225299][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.237244][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.246140][ T3019] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.253159][ T3019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.277802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.287429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.296515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.309101][ T8318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.320707][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.329116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.338052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.355121][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.363261][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.373222][ T8318] 8021q: adding VLAN 0 to HW filter on device batadv0 03:21:04 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8000, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000200)=0x1) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000180)={0x4, 0x50d15693}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f00000003c0)=0x5) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x88013006}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x101, 0xff, 0x10001, 0x4, 0xffffffec]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xb}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf0}]}, 0x68}, 0x1, 0x0, 0x0, 0xcf69abc7c019032b}, 0xc840) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="256d420ec31149881de3c6feca621b5e427fdbf40d0ea81aa19e98b7b11081cd9105c972bc048a997e89340264e19fea141a79ea374de33465f98a16f09472cd5257124126982d2b9b9b9833841c6389f49156e9f50d747b518db3b486d8dc42911f3e4e3e234f3e3f64f1dcba190fa4e284d4c540eb93d6129b09d20d7e1c540d60ae90d57d973d5fff84c272035fe1373a2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:21:04 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, "cff0ad7cd332099c46b7f308f14ae1fa81ab21cedb8d73582350a30c685f2c77"}) r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7bf}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r2, r7, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r9 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x4, 0x200) ioctl$LOOP_CLR_FD(r9, 0x4c01) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x200, @mcast1, 0xcb9}, @in6={0xa, 0x0, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24}], 0x74) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x400, 0x1}, 0x8) ioctl$SIOCGSTAMPNS(r8, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:21:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x480200) splice(r6, 0x0, r7, &(0x7f0000000140)=0x3, 0x5, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x494102, 0x0) getsockopt$EBT_SO_GET_INFO(r8, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f00000000c0)=0x78) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 03:21:04 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9da5318bb4f5610ebae322613ae9d93f4714476f3ec9f90eab49c7733e4c9083cbbef52add0ab84fec5afdbbe7f4c444bb618a2e865ffe2e98d7e25464a79720f02277967daac892da0d36defe70b168b0358d47069c81bd3662439b1d6970eea4f17f620e9766ad97c175c0c8feb4802f22a58a498332c1efd6dabf83f5a55c45e3440ad71a56f64121acaeb26a38ce5ef87ee754e9ab4cb631d1fd1b65c6d4513e884629fec8fe10d10aa1b855d464a2cf55179c6036b9217aaa68e4511a74968f9948ff011ac52336d261f46bea5371ede043"], 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x38, "a07a18a19614ee48308a8c495ecca3b4f7d414c4f336b4b6cc76aee3920799fc84322217117fbda73d7908bc9b8355c6227b545496f58c86"}, &(0x7f00000002c0)=0x40) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000300)={r4, 0xfffb, 0x40}, 0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000100)}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_opts(r8, 0x0, 0x4, &(0x7f0000000100), &(0x7f0000000200)) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:21:04 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xffffffbb}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'lo\x00', 0x0}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000080)='extt\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="ad12040eb91d7f25021dd01b32615a1fb16e4e5f840775072d52c04f3df9a2e2a790fdf98b84bf2acabc06b22b342e194f55d73aa1380f5b6e3077f43c60ec7784f7a620c92ce8b45ae3e33bafa3a8e3ee5e911e5baf0859ba08428b", 0x5c, 0x40}, {&(0x7f0000000640)="fd157bdf6a402f976f4949d794d0a54528d49f554303713d1e6e66b6c50568204d0e1aa6aaa36f0b35bd58f7843ad391d2f7cec37dc9dd1eb1085653b1f97b3661fb8775dc1b3e4b68f65b5a17ae729cfaa0f9db7fee808d4fb4f16f601d1b9ce56a8f2ecfa135f9102712cda1a4ed9ebac1ebb5b6c39d293494fdd6af2fc0838fa6efe8a6227fd7eadc57d24e4d1ffd34590890be06b2f0ed45bd1e8059655695dce8053cae30d40c5a2750a57c21efab9dc120d2d32eea1365eb017052e569689653018e826a994123412255958974ce31e719a92b3fd42eba354026ece290f5e415d7d851c4708a8e02567100"/252, 0xfc, 0x1}, {&(0x7f0000000180)="27783c00bb27b43964eec0117dedc1c8316fbb556f48d3008dfee4ee60fb4c96", 0x20, 0xff}], 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000040)=0x1c01, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x20, r1, 0x1f, 0x7f) 03:21:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r4, @ANYBLOB="000800000001ac00"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) [ 372.657906][ T26] audit: type=1800 audit(1574047264.366:48): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16607 res=0 [ 372.664248][ T8337] encrypted_key: insufficient parameters specified [ 372.781793][ T8338] libceph: resolve '%mBIb^B ͑r~4dy7M4erRWA&-+3cV t{QB>N>#O>?dܺ@ ~T `}=_r_7' (ret=-3): failed [ 372.814605][ T8338] libceph: parse_ips bad ip '%mBIb^B ͑r~4dy7M4erRWA&-+3cV t{QB>N>#O>?dܺ@ ~T `}=_r_7' [ 372.852812][ T26] audit: type=1804 audit(1574047264.556:49): pid=8355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir234490739/syzkaller.Xw1h5y/25/file0" dev="sda1" ino=16607 res=1 [ 372.868918][ T8340] device nr0 entered promiscuous mode 03:21:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xfffffec7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getegid() chown(&(0x7f0000000140)='./file0\x00', r5, 0x0) r6 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000340)) fstat(r6, &(0x7f00000008c0)) clone3(&(0x7f0000000b00)={0x10800000, 0x0, &(0x7f0000000940), &(0x7f0000000980), 0x31, 0x0, &(0x7f00000009c0)=""/87, 0x57, &(0x7f0000000a40)=""/152}, 0x40) r7 = socket$inet(0x2, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r13, 0x5411, &(0x7f0000000380)) fstat(r7, &(0x7f0000000b40)) fstat(0xffffffffffffffff, &(0x7f0000000580)) [ 372.913773][ T8341] IPVS: ftp: loaded support on port[0] = 21 [ 372.945572][ T26] audit: type=1804 audit(1574047264.646:50): pid=8356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir234490739/syzkaller.Xw1h5y/25/file0" dev="sda1" ino=16607 res=1 03:21:04 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x40004}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r4, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) accept$unix(r4, &(0x7f0000000180)=@abs, &(0x7f00000002c0)=0x6e) fcntl$setpipe(r1, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r4, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x0, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r6 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r6, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 373.207396][ T8341] chnl_net:caif_netlink_parms(): no params data found [ 373.261057][ T8341] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.277344][ T8341] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.298055][ T8341] device bridge_slave_0 entered promiscuous mode [ 373.318105][ T8341] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.331182][ T8341] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.344713][ T8341] device bridge_slave_1 entered promiscuous mode [ 373.396720][ T8341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 03:21:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r5}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0101008000000000000001000000340001000c00070000000000000000000c0006006c626c63720000000800080000000000080001000a0000000800050000000000"], 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r12, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r13, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r9, @ANYRES64=r10, @ANYRESHEX=r13], &(0x7f000095dffc)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000001440)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 373.602168][ T8341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.696990][ T8341] team0: Port device team_slave_0 added [ 373.736389][ T8341] team0: Port device team_slave_1 added 03:21:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0xe73b9033d8467cfa, r3}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d000010) [ 373.772397][ T8375] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.813674][ T8375] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.841300][ T8375] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.896821][ T8341] device hsr_slave_0 entered promiscuous mode [ 373.934298][ T8341] device hsr_slave_1 entered promiscuous mode [ 373.974036][ T8341] debugfs: Directory 'hsr0' with parent '/' already present! [ 374.043334][ T8341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.057953][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.066346][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.080056][ T8382] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 374.099524][ T8341] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.106699][ T8382] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 374.124554][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.136610][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.158904][ T26] audit: type=1800 audit(1574047265.866:51): pid=8385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16615 res=0 [ 374.158933][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.185842][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.200058][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.231252][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.240761][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.259527][ T3019] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.266641][ T3019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.284851][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.296250][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.306023][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.315609][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.345035][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.353704][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.375311][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.384705][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.394095][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.402750][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.416629][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.427257][ T8341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.446137][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.455447][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.469940][ T8341] 8021q: adding VLAN 0 to HW filter on device batadv0 03:21:06 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x3}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 374.616860][ T8401] overlayfs: conflicting lowerdir path [ 374.633115][ T8403] overlayfs: workdir and upperdir must reside under the same mount 03:21:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r5}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0101008000000000000001000000340001000c00070000000000000000000c0006006c626c63720000000800080000000000080001000a0000000800050000000000"], 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r12, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r13, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r9, @ANYRES64=r10, @ANYRESHEX=r13], &(0x7f000095dffc)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000001440)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 03:21:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0xe73b9033d8467cfa, r3}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d000010) 03:21:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="7000007a1dfef5ffff7f000000000000000000009c1ecea057d4f171dcf36f2cad8a84760fc4163647b980254eb2c3ab7f185fa6f806eb594aab32da3991cc71efded228b1c47df4b4e399fa26a636ab1b386f681ebf7758e35b2d96cd7c5ae8c33b8521af94bba8a72ff72bbe337851239158b4948845d928aad46a105936fd3dea8bab4890b2f50741acd5771a55a4ee89bc3b2f1103df87ca22a7b8124f212b9b72ed96e1ee429a037b777617e3b8eeda1735fcbb801f7ac396000f74f4c0a8e21bbfa68e9e612a16bcf1611fa48875985f86476e67a54c34a6d915bf070010b6768887a67510d712fb8643c7", @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/46, 0x2e}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000040), 0x49248b7, 0x0) accept$alg(r0, 0x0, 0x0) r5 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) r6 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000019640)=""/102400) r7 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x115000) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000000100)=""/91) 03:21:06 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c769cb1026ce122c500", @ANYRES32, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x40004}, 0x0) getsockname(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r4, &(0x7f00000004c0)="a55a2d9cecf6194f9bcef85c17634826fd5309fecf28951bececdeadb7c2698c5e1282aa9885fbe141feff69c2ebc7f6e7c70e973e355946e159e90b8f446d176fdc6314006d77dee34493ca68d23c1edef2589a2edaf2c2a84be1ae54bcfcbe8a00ff278cecc63d03be5c1e61ebaa7c2127f4ccde23825ba9ecdeb1891d5756eab8767bfb16e6d4ce2070eefea2829cf113d29364be92605fa096523574b71d416b4c5b675f11e99d4c1fb1972b", 0xae, 0x40000, &(0x7f0000000580)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @null}, 0x1c) accept$unix(r4, &(0x7f0000000180)=@abs, &(0x7f00000002c0)=0x6e) fcntl$setpipe(r1, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x28280, 0x0) write$capi20(r4, &(0x7f0000000440)={0x10, 0x6, 0x41, 0x0, 0x65, 0x81}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) r6 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x202000, 0x0) fcntl$setpipe(r6, 0x407, 0x7ff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 374.876007][ T8417] overlayfs: conflicting lowerdir path 03:21:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r5}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0101008000000000000001000000340001000c00070000000000000000000c0006006c626c63720000000800080000000000080001000a0000000800050000000000"], 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r12, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r13, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r9, @ANYRES64=r10, @ANYRESHEX=r13], &(0x7f000095dffc)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000001440)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 374.934634][ T8422] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 03:21:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r5}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f0000000100), 0x5bd, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0101008000000000000001000000340001000c00070000000000000000000c0006006c626c63720000000800080000000000080001000a0000000800050000000000"], 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r12, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r13, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r9, @ANYRES64=r10, @ANYRESHEX=r13], &(0x7f000095dffc)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r14 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r14, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r14, &(0x7f0000000100), 0x5bd, 0x0) r15 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000001440)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r16, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 375.001368][ T8409] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 375.059882][ T8409] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 375.172454][ T8424] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 375.194807][ T8424] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 375.335642][ C1] ================================================================== [ 375.343772][ C1] BUG: KCSAN: data-race in __perf_event_overflow / fasync_remove_entry [ 375.351986][ C1] [ 375.354304][ C1] write to 0xffff8880afc016f8 of 8 bytes by task 8428 on cpu 0: [ 375.361946][ C1] fasync_remove_entry+0xba/0x120 [ 375.366966][ C1] fasync_helper+0xcf/0xdc [ 375.371372][ C1] perf_fasync+0x6c/0xa0 [ 375.375609][ C1] __fput+0x46a/0x520 [ 375.379580][ C1] ____fput+0x1f/0x30 [ 375.383564][ C1] task_work_run+0xf6/0x130 [ 375.388064][ C1] exit_to_usermode_loop+0x2b4/0x2c0 [ 375.393348][ C1] do_syscall_64+0x353/0x370 [ 375.397930][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.403799][ C1] [ 375.406119][ C1] read to 0xffff8880afc016f8 of 8 bytes by interrupt on cpu 1: [ 375.413653][ C1] __perf_event_overflow+0x11d/0x200 [ 375.418939][ C1] perf_swevent_hrtimer+0x261/0x280 [ 375.424126][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 375.429314][ C1] hrtimer_interrupt+0x22a/0x480 [ 375.434241][ C1] smp_apic_timer_interrupt+0xdc/0x280 [ 375.439860][ C1] apic_timer_interrupt+0xf/0x20 [ 375.444787][ C1] do_futex+0x2be/0x18d0 [ 375.449040][ C1] __x64_sys_futex+0x2cd/0x3f0 [ 375.453798][ C1] do_syscall_64+0xcc/0x370 [ 375.458296][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.464169][ C1] [ 375.466484][ C1] Reported by Kernel Concurrency Sanitizer on: [ 375.472645][ C1] CPU: 1 PID: 8429 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 375.480438][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.490479][ C1] ================================================================== [ 375.498525][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 375.505105][ C1] CPU: 1 PID: 8429 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 375.512890][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.522926][ C1] Call Trace: [ 375.526201][ C1] [ 375.529137][ C1] dump_stack+0x11d/0x181 [ 375.533457][ C1] panic+0x210/0x640 [ 375.537341][ C1] ? vprintk_func+0x8d/0x140 [ 375.541932][ C1] kcsan_report.cold+0xc/0xd [ 375.546516][ C1] kcsan_setup_watchpoint+0x3fe/0x460 [ 375.551880][ C1] __tsan_read8+0xc6/0x100 [ 375.556467][ C1] __perf_event_overflow+0x11d/0x200 [ 375.561752][ C1] ? perf_prepare_sample+0xb90/0xb90 [ 375.567042][ C1] perf_swevent_hrtimer+0x261/0x280 [ 375.572234][ C1] ? x2apic_send_IPI+0x8d/0xa0 [ 375.576995][ C1] ? native_smp_send_reschedule+0x4c/0x70 [ 375.582716][ C1] ? resched_curr+0x51/0xd0 [ 375.587213][ C1] ? check_preempt_wakeup+0x14b/0x1c0 [ 375.592575][ C1] ? rb_erase+0x2aa/0x990 [ 375.596892][ C1] ? rb_insert_color+0x10a/0x350 [ 375.601824][ C1] ? debug_smp_processor_id+0x4c/0x172 [ 375.607276][ C1] ? __read_once_size.constprop.0+0x12/0x20 [ 375.613274][ C1] ? timerqueue_del+0xa1/0x100 [ 375.618044][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.624297][ C1] ? __remove_hrtimer+0x7a/0x130 [ 375.629235][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 375.634433][ C1] ? __perf_event_overflow+0x200/0x200 [ 375.639904][ C1] hrtimer_interrupt+0x22a/0x480 [ 375.644857][ C1] smp_apic_timer_interrupt+0xdc/0x280 [ 375.650332][ C1] apic_timer_interrupt+0xf/0x20 [ 375.655278][ C1] [ 375.659603][ C1] RIP: 0010:do_futex+0x2be/0x18d0 [ 375.664623][ C1] Code: 10 e8 26 83 13 00 44 8b 65 10 e8 ad 77 06 00 8b 95 58 ff ff ff 44 89 e1 8b b5 60 ff ff ff 48 8b bd 68 ff ff ff e8 d2 c2 ff ff <4c> 63 e0 e9 26 fe ff ff e8 85 77 06 00 6a 01 4c 8d 4d 10 44 8b 85 [ 375.684214][ C1] RSP: 0018:ffffc90000e4bd50 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 375.692616][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: 0000000000000000 [ 375.700662][ C1] RDX: 000000000000027c RSI: ffffffff813d7923 RDI: 0000000000000005 [ 375.708623][ C1] RBP: ffffc90000e4be80 R08: ffff8880a17f30c0 R09: 0000c90000e4bd00 [ 375.716582][ C1] R10: 00000000000008f8 R11: 0000c90000e4bd03 R12: 00000000ffffffff [ 375.724563][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000080 [ 375.732625][ C1] ? futex_wake+0x133/0x350 [ 375.737132][ C1] ? irq_work_interrupt+0xa/0x20 [ 375.742086][ C1] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 375.747966][ C1] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 375.753779][ C1] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 375.759924][ C1] ? __read_once_size+0x5a/0xe0 [ 375.764775][ C1] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 375.770489][ C1] __x64_sys_futex+0x2cd/0x3f0 [ 375.775266][ C1] do_syscall_64+0xcc/0x370 [ 375.779762][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.785641][ C1] RIP: 0033:0x45a639 [ 375.789530][ C1] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.809125][ C1] RSP: 002b:00007f73fec8dcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 375.817523][ C1] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 000000000045a639 [ 375.825485][ C1] RDX: 00000000004c82af RSI: 0000000000000081 RDI: 000000000075bf2c [ 375.833453][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 375.841414][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 375.849374][ C1] R13: 00007ffc8ab736af R14: 00007f73fec8e9c0 R15: 000000000075bf2c [ 375.858972][ C1] Kernel Offset: disabled [ 375.863568][ C1] Rebooting in 86400 seconds..