[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 70.556397][ T27] audit: type=1800 audit(1576808415.503:25): pid=9191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 70.577289][ T27] audit: type=1800 audit(1576808415.503:26): pid=9191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 70.627268][ T27] audit: type=1800 audit(1576808415.513:27): pid=9191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.203' (ECDSA) to the list of known hosts. 2019/12/20 02:20:28 fuzzer started 2019/12/20 02:20:29 dialing manager at 10.128.0.26:40887 2019/12/20 02:20:30 syscalls: 2705 2019/12/20 02:20:30 code coverage: enabled 2019/12/20 02:20:30 comparison tracing: enabled 2019/12/20 02:20:30 extra coverage: enabled 2019/12/20 02:20:30 setuid sandbox: enabled 2019/12/20 02:20:30 namespace sandbox: enabled 2019/12/20 02:20:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/20 02:20:30 fault injection: enabled 2019/12/20 02:20:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/20 02:20:30 net packet injection: enabled 2019/12/20 02:20:30 net device setup: enabled 2019/12/20 02:20:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/20 02:20:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:23:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r2, 0x10, 0x0, 0x2008) 02:23:00 executing program 1: r0 = mq_open(&(0x7f00000000c0)='posix_acl_accessGPL\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/18, 0x12}], 0x1, 0x6c8) syzkaller login: [ 235.487152][ T9359] IPVS: ftp: loaded support on port[0] = 21 [ 235.697107][ T9362] IPVS: ftp: loaded support on port[0] = 21 [ 235.701512][ T9359] chnl_net:caif_netlink_parms(): no params data found [ 235.798889][ T9359] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.821793][ T9359] bridge0: port 1(bridge_slave_0) entered disabled state 02:23:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r2, 0x0, 0x0, 0x2008) [ 235.844447][ T9359] device bridge_slave_0 entered promiscuous mode [ 235.868971][ T9359] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.878151][ T9359] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.888634][ T9359] device bridge_slave_1 entered promiscuous mode [ 235.996743][ T9359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.036483][ T9359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.061659][ T9362] chnl_net:caif_netlink_parms(): no params data found [ 236.128734][ T9359] team0: Port device team_slave_0 added [ 236.155993][ T9359] team0: Port device team_slave_1 added [ 236.167709][ T9362] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.176161][ T9362] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.187074][ T9362] device bridge_slave_0 entered promiscuous mode [ 236.202751][ T9365] IPVS: ftp: loaded support on port[0] = 21 [ 236.212226][ T9362] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.219583][ T9362] bridge0: port 2(bridge_slave_1) entered disabled state 02:23:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) [ 236.231782][ T9362] device bridge_slave_1 entered promiscuous mode [ 236.317484][ T9359] device hsr_slave_0 entered promiscuous mode [ 236.371754][ T9359] device hsr_slave_1 entered promiscuous mode [ 236.449799][ T9362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.503109][ T9362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:23:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) readv(r2, &(0x7f0000000740)=[{&(0x7f0000000180)=""/224, 0xe0}], 0x1) sendto$inet(r2, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 236.569536][ T9359] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.593736][ T9367] IPVS: ftp: loaded support on port[0] = 21 [ 236.631845][ T9362] team0: Port device team_slave_0 added [ 236.666066][ T9359] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.715706][ T9359] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.777792][ T9362] team0: Port device team_slave_1 added 02:23:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x2c, 0x0, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) [ 236.835494][ T9359] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.984462][ T9362] device hsr_slave_0 entered promiscuous mode [ 237.042092][ T9362] device hsr_slave_1 entered promiscuous mode [ 237.081616][ T9362] debugfs: Directory 'hsr0' with parent '/' already present! [ 237.117271][ T9369] IPVS: ftp: loaded support on port[0] = 21 [ 237.162833][ T9372] IPVS: ftp: loaded support on port[0] = 21 [ 237.200712][ T9365] chnl_net:caif_netlink_parms(): no params data found [ 237.248957][ T9362] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 237.324676][ T9362] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.363988][ T9362] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.439038][ T9362] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.559988][ T9365] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.567987][ T9365] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.579819][ T9365] device bridge_slave_0 entered promiscuous mode [ 237.633544][ T9365] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.640712][ T9365] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.648807][ T9365] device bridge_slave_1 entered promiscuous mode [ 237.673664][ T9367] chnl_net:caif_netlink_parms(): no params data found [ 237.687149][ T9365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.736035][ T9365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.760900][ T9369] chnl_net:caif_netlink_parms(): no params data found [ 237.801216][ T9365] team0: Port device team_slave_0 added [ 237.850193][ T9365] team0: Port device team_slave_1 added [ 237.926321][ T9367] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.933823][ T9367] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.941757][ T9367] device bridge_slave_0 entered promiscuous mode [ 237.959785][ T9359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.967024][ T9369] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.976265][ T9369] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.986197][ T9369] device bridge_slave_0 entered promiscuous mode [ 237.995219][ T9369] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.002383][ T9369] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.010259][ T9369] device bridge_slave_1 entered promiscuous mode [ 238.025651][ T9372] chnl_net:caif_netlink_parms(): no params data found [ 238.036243][ T9367] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.045173][ T9367] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.053514][ T9367] device bridge_slave_1 entered promiscuous mode [ 238.115706][ T9365] device hsr_slave_0 entered promiscuous mode [ 238.171963][ T9365] device hsr_slave_1 entered promiscuous mode [ 238.231542][ T9365] debugfs: Directory 'hsr0' with parent '/' already present! [ 238.279275][ T9367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.291824][ T9367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.303762][ T9369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.319519][ T9369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.336390][ T9359] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.381140][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.390581][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.418257][ T9367] team0: Port device team_slave_0 added [ 238.438103][ T9362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.447760][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.457193][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.466755][ T9371] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.474359][ T9371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.484087][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.500491][ T9369] team0: Port device team_slave_0 added [ 238.508794][ T9367] team0: Port device team_slave_1 added [ 238.529601][ T9372] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.538128][ T9372] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.548455][ T9372] device bridge_slave_0 entered promiscuous mode [ 238.566297][ T9372] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.576123][ T9372] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.588982][ T9372] device bridge_slave_1 entered promiscuous mode [ 238.598981][ T9369] team0: Port device team_slave_1 added [ 238.617223][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.625244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.633301][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.642076][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.650726][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.657880][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.667837][ T9362] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.679499][ T9365] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.728791][ T9365] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.807154][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.828052][ T9365] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.957188][ T9367] device hsr_slave_0 entered promiscuous mode [ 239.011805][ T9367] device hsr_slave_1 entered promiscuous mode [ 239.051952][ T9367] debugfs: Directory 'hsr0' with parent '/' already present! [ 239.115598][ T9369] device hsr_slave_0 entered promiscuous mode [ 239.161766][ T9369] device hsr_slave_1 entered promiscuous mode [ 239.221571][ T9369] debugfs: Directory 'hsr0' with parent '/' already present! [ 239.231619][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.241521][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.250160][ T1115] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.258562][ T1115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.266731][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.275721][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.284346][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.293057][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.302192][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.314205][ T9372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.326121][ T9372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.336104][ T9365] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.419204][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.428907][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.439413][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.448553][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.458315][ T1115] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.465608][ T1115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.474262][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.483364][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.510679][ T9359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.523901][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.548441][ T9367] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.604257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.612852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.636328][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.650221][ T9367] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.684448][ T9367] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.747169][ T9372] team0: Port device team_slave_0 added [ 239.778980][ T9367] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.835309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.846111][ T9372] team0: Port device team_slave_1 added [ 239.891918][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.900952][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.912243][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.920859][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.930252][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.993614][ T9372] device hsr_slave_0 entered promiscuous mode [ 240.041776][ T9372] device hsr_slave_1 entered promiscuous mode [ 240.101547][ T9372] debugfs: Directory 'hsr0' with parent '/' already present! [ 240.109965][ T9369] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.164565][ T9369] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.256879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.265935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.276661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.286046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.294858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.302834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.310551][ T9369] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.356223][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.377363][ T9369] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.421928][ T9359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.449275][ T9365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.475472][ T9372] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.582622][ T9372] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.656168][ T9372] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.729720][ T9365] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.757735][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.772016][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.781693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.789198][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.819765][ T9372] netdevsim netdevsim5 netdevsim3: renamed from eth3 02:23:05 executing program 0: getpid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000a80)=ANY=[@ANYRES64, @ANYRES16=r0, @ANYRESOCT, @ANYBLOB="b030df3b8cab69c266946d23db2712680868dfa6062a9eb6ce16560dbac9551c1e484aef9cd4a7da2bf051936ba636b416475848aa1c5b55bef360f7bccea13df3f15d498eb793deb9c092c8252fb409ef", @ANYRESHEX]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$loop(0x0, 0x7, 0x182) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x24000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x400, 0x80000000, [0xffff7fff]}}) dup2(0xffffffffffffffff, r1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) [ 240.908509][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.923561][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.932892][ T9374] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.939971][ T9374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.983969][ T9362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.995981][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.005929][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.016512][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.026415][ T1115] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.034033][ T1115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.049562][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.058523][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.100401][ T9367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.112300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.121059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.138859][ T9369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.169998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.179435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.193117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.205034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.214763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.225856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.234569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.243092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.251926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.273135][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.281144][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.321242][ T9369] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.352068][ T9367] 8021q: adding VLAN 0 to HW filter on device team0 02:23:06 executing program 1: setitimer(0x0, &(0x7f00000000c0)={{}, {0xf8e7}}, 0x0) setitimer(0x2, &(0x7f0000000040), 0x0) [ 241.405755][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.418430][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.439027][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 02:23:06 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) msgget$private(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init() dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) [ 241.450593][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.459594][ T1115] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.466923][ T1115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.480044][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.491278][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 02:23:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {}, 0x24}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x2, 0x2}, 0x10) [ 241.508628][ T1115] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.515833][ T1115] bridge0: port 2(bridge_slave_1) entered forwarding state 02:23:06 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x8, 0x0, 0x7, 0x1f, 0xff, 0x3}}, 0xe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x4}}, 0x32) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x49a40) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fremovexattr(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x48}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f00000002c0), 0x0) clock_gettime(0x0, &(0x7f0000000040)) [ 241.610352][ T9365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.635140][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.643442][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.659675][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.671368][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.678515][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.694414][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.706479][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.718942][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.726364][ C0] hrtimer: interrupt took 164334 ns [ 241.731704][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.746330][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.756829][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:23:06 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x420d, r5, 0x0, 0x0) [ 241.803669][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.824869][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.856978][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.867612][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.884483][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 02:23:06 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x8, 0x0, 0x7, 0x1f, 0xff, 0x3}}, 0xe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x4}}, 0x32) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x49a40) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fremovexattr(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x48}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f00000002c0), 0x0) clock_gettime(0x0, &(0x7f0000000040)) [ 241.898832][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.917685][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.942554][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.963703][ T9414] ptrace attach of "/root/syz-executor.1"[9362] was attempted by "/root/syz-executor.1"[9414] [ 241.989342][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.005357][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.038150][ T9369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.051434][ T9414] ptrace attach of "/root/syz-executor.1"[9362] was attempted by "/root/syz-executor.1"[9414] [ 242.058450][ T9369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.094096][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 02:23:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) [ 242.106663][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.172274][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.199542][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:23:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 242.203611][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.241586][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.242377][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.243007][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.243538][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.244058][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.244590][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.295477][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.295596][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.309500][ T9369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.370424][ T9372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.418471][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.419199][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.436785][ T9372] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.439635][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.489202][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.559715][ T9367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.597521][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.620331][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.642219][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.649327][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.666177][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.674904][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.683786][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.690909][ T3131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.699881][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.721434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.730139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.746130][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.755960][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.771719][ T1115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.807666][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.817678][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.843126][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.862380][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.874444][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.883894][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.895792][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.943396][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.953520][ T9374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.968838][ T9372] 8021q: adding VLAN 0 to HW filter on device batadv0 02:23:08 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 02:23:08 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x40000000000001, 0x0) semget(0x0, 0x0, 0x100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4034, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') 02:23:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bpq0\x00', 0x0}) 02:23:08 executing program 1: mknod(&(0x7f00000001c0)='./bus\x00', 0x8003, 0xa6138) r0 = open(&(0x7f0000001ac0)='./bus\x00', 0x301, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) close(r0) 02:23:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 02:23:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) write$binfmt_elf64(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000020000000000000000000000000000000000000000000000000000000000fcffffffffffffff286e23f38bfc7dedad94e2ecc742000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9000000000000000000000000000000000000000000000000000800"/1145], 0x479) 02:23:08 executing program 3: setitimer(0x0, &(0x7f00000000c0)={{}, {0xf8e7}}, 0x0) setitimer(0x0, &(0x7f0000000040), 0x0) 02:23:08 executing program 3: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) io_submit(0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:23:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x2000000000004e20}, 0x10) sendmsg$inet(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000580)="e4", 0x1}], 0x1, &(0x7f0000001840)=[@ip_ttl={{0x14, 0x2}}], 0x18}, 0x0) 02:23:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000100)="7c53045ef03b8ef59d9bcdbd927feedec289", 0x12}], 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:23:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, &(0x7f00000002c0)=@ng={0x4, 0x13, "1f5e11ac71acc3c71090c3105115d627850955"}, 0x15, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000200)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) [ 243.873096][ T9497] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 243.884141][ T9496] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:23:08 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='me\x81\xd8\xeb\xf4.\x0ee?\x00nts\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) wait4(0x0, 0x0, 0x0, 0x0) 02:23:09 executing program 0: r0 = socket$inet6(0x10, 0x80803, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080008001000fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) [ 244.035682][ T9508] overlayfs: unrecognized mount option "lowerdir" or missing value 02:23:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) 02:23:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:23:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) [ 244.194269][ T9500] overlayfs: unrecognized mount option "lowerdir" or missing value 02:23:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x8001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = socket(0x11, 0xa, 0xe) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) gettid() waitid(0x3, r3, &(0x7f0000000780), 0x8, &(0x7f0000000800)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) 02:23:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000700)={0x2, 0x4e20, @dev}, 0x10) 02:23:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]}}], 0x2, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x140}) ptrace$setopts(0x4206, r0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000005c0)="2b49617b26adc07f", 0x8}]) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:23:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)="7c53045ef03b8ef59d9bcdbd927feedec289996d540ab5894d", 0x19}], 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r3, r2) 02:23:09 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x591, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x80045438, 0x2070e000) fsetxattr$security_evm(r1, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0x13, "1f5e11ac71acc3c71090c3105115d627850955"}, 0x15, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) pipe(&(0x7f0000000200)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x9) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "1aa0ee69b68c47f0", "11878f9c25de5f59f68edf8968104370", "81c2fa9b", "79d60269d6a2f305"}, 0x28) getdents64(r4, &(0x7f0000000100)=""/230, 0xe6) write$P9_RVERSION(r0, 0x0, 0x0) [ 244.542548][ T9539] bridge0: port 3(gretap0) entered blocking state 02:23:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\x00\x00\x00\xea\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYRESOCT=0x0, @ANYRES16, @ANYRES16=r0, @ANYRESDEC], 0x4) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000180)=0x10001) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = creat(0x0, 0x0) sendto$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000c00)) vmsplice(0xffffffffffffffff, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000000780)="e87c0b1b570f72abfa69c1a53a5ca072955ea300f8deda3af7ba746bad135246695f5d5d001bb022a36bd79378c98b15358821b867e72eadecfd887ec7f02f754576dbf870c5ea83a747cd2326663661a98545c9310b12c2a78fe2e71fca85dc5582df0d90b59b28c688ff717b7c6e838d1b30de7630938f8483d1c68c7ac2142f739a2bb7b90aba29801d9ad2d6d46f88ca2e41b72e", 0x96}, {0x0}, {&(0x7f00000009c0)}, {0x0}], 0x6, 0x44ed2ffa658a042d) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x80000) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r7) ioctl$KVM_SET_REGS(r6, 0x4090ae82, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3, 0x0, 0x0, 0x2}, {}, {0x0, 0xfffc}]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, 0x0) listen(0xffffffffffffffff, 0x400006) epoll_create(0x0) 02:23:09 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r0, 0x0, 0x312, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xffffffff}, 0x6e) [ 244.592776][ T9539] bridge0: port 3(gretap0) entered disabled state 02:23:09 executing program 4: [ 244.672899][ T9539] device gretap0 entered promiscuous mode [ 244.745660][ T9539] bridge0: port 3(gretap0) entered blocking state [ 244.753106][ T9539] bridge0: port 3(gretap0) entered forwarding state [ 244.846650][ T9562] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 02:23:09 executing program 4: [ 244.895420][ T9564] overlayfs: overlapping lowerdir path 02:23:09 executing program 3: 02:23:10 executing program 4: 02:23:10 executing program 5: [ 245.218668][ T9584] overlayfs: overlapping lowerdir path [ 245.264916][ T9572] debugfs: Directory 'vcpu1' with parent '9572-8' already present! 02:23:10 executing program 0: 02:23:10 executing program 4: 02:23:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x3, 0x36) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8476071") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010006d080000000000000000030000000c0002000000000000000000"], 0x20}}, 0x0) 02:23:10 executing program 5: 02:23:10 executing program 2: 02:23:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\x00\x00\x00\xea\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYRESOCT=0x0, @ANYRES16, @ANYRES16=r0, @ANYRESDEC], 0x4) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000180)=0x10001) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = creat(0x0, 0x0) sendto$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000c00)) vmsplice(0xffffffffffffffff, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000000780)="e87c0b1b570f72abfa69c1a53a5ca072955ea300f8deda3af7ba746bad135246695f5d5d001bb022a36bd79378c98b15358821b867e72eadecfd887ec7f02f754576dbf870c5ea83a747cd2326663661a98545c9310b12c2a78fe2e71fca85dc5582df0d90b59b28c688ff717b7c6e838d1b30de7630938f8483d1c68c7ac2142f739a2bb7b90aba29801d9ad2d6d46f88ca2e41b72e", 0x96}, {0x0}, {&(0x7f00000009c0)}, {0x0}], 0x6, 0x44ed2ffa658a042d) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x80000) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r7) ioctl$KVM_SET_REGS(r6, 0x4090ae82, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3, 0x0, 0x0, 0x2}, {}, {0x0, 0xfffc}]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, 0x0) listen(0xffffffffffffffff, 0x400006) epoll_create(0x0) 02:23:10 executing program 5: 02:23:10 executing program 4: 02:23:10 executing program 0: 02:23:10 executing program 2: 02:23:10 executing program 3: 02:23:10 executing program 3: 02:23:10 executing program 4: 02:23:10 executing program 2: 02:23:10 executing program 5: 02:23:10 executing program 0: 02:23:10 executing program 3: [ 246.319309][ T9634] debugfs: Directory 'vcpu1' with parent '9625-8' already present! 02:23:11 executing program 1: 02:23:11 executing program 4: 02:23:11 executing program 2: 02:23:11 executing program 5: 02:23:11 executing program 0: 02:23:11 executing program 3: 02:23:11 executing program 4: 02:23:11 executing program 0: 02:23:11 executing program 5: 02:23:11 executing program 3: 02:23:11 executing program 2: 02:23:11 executing program 1: 02:23:11 executing program 2: 02:23:11 executing program 5: 02:23:11 executing program 4: 02:23:11 executing program 3: 02:23:11 executing program 0: 02:23:11 executing program 1: 02:23:11 executing program 4: 02:23:12 executing program 5: 02:23:12 executing program 0: 02:23:12 executing program 1: 02:23:12 executing program 3: 02:23:12 executing program 2: 02:23:12 executing program 4: 02:23:12 executing program 5: 02:23:12 executing program 1: 02:23:12 executing program 0: 02:23:12 executing program 2: 02:23:12 executing program 3: 02:23:12 executing program 4: 02:23:12 executing program 5: 02:23:12 executing program 0: 02:23:12 executing program 2: 02:23:12 executing program 3: 02:23:12 executing program 1: 02:23:12 executing program 4: 02:23:12 executing program 2: 02:23:12 executing program 0: 02:23:12 executing program 1: 02:23:12 executing program 3: 02:23:12 executing program 5: 02:23:12 executing program 5: 02:23:12 executing program 0: 02:23:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) times(0x0) 02:23:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="704060ce60b7aa386afbfbe31c62351010eaa7945135351ba1ef23"]], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:23:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002f1) 02:23:12 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000280)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000a80)=ANY=[@ANYRES64, @ANYRES16, @ANYRES32, @ANYRESOCT, @ANYBLOB="b030df3b8cab69c266946d23db2712680868dfa6062a9eb6ce16560dbac9551c1e484aef9cd4a7da2bf051936ba636b416475848aa1c5b55bef360f7bccea13df3f15d498eb793deb9c092c8252fb409ef31787140a4c23c3d4a0b70b2923636891e0db0e4ba7ffab91ccddae73007c27c77587d386bb2a94f126bd135b15b4124c91c15603fdca7a299096b7c481ec9601c304b2d3ab5c3407b8a8c9698c5f51405752b"]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x400, 0x80000000, [0xffff7fff]}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) [ 248.171174][ T9729] dns_resolver: Unsupported server list version (0) [ 248.205113][ T9732] dns_resolver: Unsupported server list version (0) 02:23:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') ioctl$KDFONTOP_GET(r0, 0x4b61, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x12600) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) 02:23:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) times(0x0) 02:23:13 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0x0, r2, 0x6) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) bind$netrom(r4, &(0x7f0000000140)={{0x3, @default, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) 02:23:13 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000440)) r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) syz_open_dev$vivid(0x0, 0x3, 0x2) chmod(&(0x7f0000000180)='./file0\x00', 0x40) listen(r1, 0x0) unshare(0x40000000) accept(0xffffffffffffffff, 0x0, 0x0) llistxattr(&(0x7f0000000080)='\x00', &(0x7f00000000c0)=""/32, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='pagemap\x00') r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000200)) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000140)={0x80000000, "1d71bbc291fb2c927777c90b46de30e570c4675806dfe2bed284fa55aeeb302f", 0x1, 0x1}) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:23:13 executing program 5: 02:23:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) times(0x0) [ 248.552951][ T9755] IPVS: ftp: loaded support on port[0] = 21 02:23:13 executing program 5: 02:23:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) times(0x0) 02:23:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() times(0x0) 02:23:13 executing program 5: [ 248.917811][ T9761] IPVS: ftp: loaded support on port[0] = 21 [ 249.116396][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 249.116412][ T27] audit: type=1800 audit(1576808594.053:31): pid=9746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16566 res=0 02:23:14 executing program 5: 02:23:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) times(0x0) 02:23:14 executing program 1: 02:23:14 executing program 4: 02:23:14 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000280)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000a80)=ANY=[@ANYRES64, @ANYRES16, @ANYRES32, @ANYRESOCT, @ANYBLOB="b030df3b8cab69c266946d23db2712680868dfa6062a9eb6ce16560dbac9551c1e484aef9cd4a7da2bf051936ba636b416475848aa1c5b55bef360f7bccea13df3f15d498eb793deb9c092c8252fb409ef31787140a4c23c3d4a0b70b2923636891e0db0e4ba7ffab91ccddae73007c27c77587d386bb2a94f126bd135b15b4124c91c15603fdca7a299096b7c481ec9601c304b2d3ab5c3407b8a8c9698c5f51405752b"]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x400, 0x80000000, [0xffff7fff]}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) 02:23:14 executing program 0: [ 249.197848][ T27] audit: type=1800 audit(1576808594.053:32): pid=9751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16566 res=0 [ 249.341521][ T21] tipc: TX() has been purged, node left! 02:23:14 executing program 0: 02:23:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(0x0) 02:23:14 executing program 5: 02:23:14 executing program 1: 02:23:14 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000280)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000a80)=ANY=[@ANYRES64, @ANYRES16, @ANYRES32, @ANYRESOCT, @ANYBLOB="b030df3b8cab69c266946d23db2712680868dfa6062a9eb6ce16560dbac9551c1e484aef9cd4a7da2bf051936ba636b416475848aa1c5b55bef360f7bccea13df3f15d498eb793deb9c092c8252fb409ef31787140a4c23c3d4a0b70b2923636891e0db0e4ba7ffab91ccddae73007c27c77587d386bb2a94f126bd135b15b4124c91c15603fdca7a299096b7c481ec9601c304b2d3ab5c3407b8a8c9698c5f51405752b"]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x400, 0x80000000, [0xffff7fff]}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) [ 249.522105][ T21] tipc: TX() has been purged, node left! 02:23:14 executing program 5: 02:23:14 executing program 1: 02:23:14 executing program 0: 02:23:14 executing program 2: times(0x0) 02:23:14 executing program 1: 02:23:14 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000440)) r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) syz_open_dev$vivid(0x0, 0x3, 0x2) chmod(&(0x7f0000000180)='./file0\x00', 0x40) listen(r1, 0x0) unshare(0x40000000) accept(0xffffffffffffffff, 0x0, 0x0) llistxattr(&(0x7f0000000080)='\x00', &(0x7f00000000c0)=""/32, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='pagemap\x00') r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000200)) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000140)={0x80000000, "1d71bbc291fb2c927777c90b46de30e570c4675806dfe2bed284fa55aeeb302f", 0x1, 0x1}) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:23:14 executing program 4: syz_open_dev$usbfs(0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000440)) r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f00000001c0)='pagemap\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) syz_open_dev$vivid(0x0, 0x3, 0x2) chmod(&(0x7f0000000180)='./file0\x00', 0x40) listen(r1, 0x0) unshare(0x40000000) accept(0xffffffffffffffff, 0x0, 0x0) llistxattr(&(0x7f0000000080)='\x00', &(0x7f00000000c0)=""/32, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='pagemap\x00') r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000200)) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000140)={0x80000000, "1d71bbc291fb2c927777c90b46de30e570c4675806dfe2bed284fa55aeeb302f", 0x1, 0x1}) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:23:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r1, 0x0, 0x80001d00c0d0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000000)=[{0x8, 0x0, [0x0, 0xffffff5d, 0x1ff, 0x6ff5d615, 0x7fff, 0x5, 0x3, 0x7, 0xffffffff, 0x8, 0x7, 0x101, 0x0, 0x56, 0xd850, 0x3]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) 02:23:14 executing program 2 (fault-call:0 fault-nth:0): times(0x0) [ 249.955409][ T9826] IPVS: ftp: loaded support on port[0] = 21 [ 250.019702][ T9828] IPVS: ftp: loaded support on port[0] = 21 02:23:15 executing program 2: times(0x0) 02:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 02:23:15 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000f8030000000000000000000058020000d000000000000000280300002803000028030000280300002803000004000000", @ANYPTR=&(0x7f0000000bc0)=ANY=[@ANYBLOB="000000000000000000ffff1200ffffffea000000000000e5b2000000000000000000000000005c3900001900"/66], @ANYBLOB="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"], 0x458) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x1) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_open_pts(r2, 0x2000) signalfd4(r3, &(0x7f0000000000)={0x6}, 0x8, 0x80000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000180)=""/247, 0xf7}], 0x357, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x11}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/121, 0x79}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 02:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(0x0, r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSETATTR(r2, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x3f) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) 02:23:15 executing program 0: r0 = getpid() ptrace$peek(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$TCGETA(r6, 0x5405, &(0x7f00000001c0)) 02:23:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000100)='/dev/ptmx\x00', 0xa) dup3(r1, r0, 0x0) accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x0) 02:23:15 executing program 2: times(0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x4, @multicast2, 0x4e23, 0x0, 'rr\x00', 0x4, 0x7fff, 0x58}, 0x2c) 02:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffd, 0x200600) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf0, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x41000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x101900, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r5, 0x0, 0x80001d00c0d0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) sendmsg$nl_xfrm(r3, &(0x7f0000000800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000500)=@getpolicy={0x284, 0x15, 0x2, 0x70bd2c, 0x25dfdbff, {{@in6=@mcast2, @in6=@remote, 0x4e20, 0xea5, 0x4e21, 0x1, 0xa, 0x20, 0x20, 0x2b, r6, r8}, 0x6e6bb6, 0x3}, [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd2c, 0x3}}, @mark={0xc, 0x15, {0x350759, 0x4}}, @encap={0x1c, 0x4, {0x1, 0x4e20, 0x4e23, @in6=@mcast1}}, @migrate={0x10c, 0x11, [{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x6c, 0x4, 0x0, 0x0, 0x2}, {@in=@empty, @in=@multicast1, 0x2b, 0x3, 0x0, 0x3504, 0x2, 0x2}, {@in=@loopback, @in=@broadcast, 0x0, 0x2, 0x0, 0x3502, 0x2}, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x2b, 0x2, 0x0, 0x3503, 0xa, 0x2}, {@in=@loopback, @in=@rand_addr=0x9, 0xff, 0x4, 0x0, 0x3500, 0x2}, {@in=@broadcast, @in6=@remote, 0x33, 0x4, 0x0, 0x3501, 0x4, 0x2}]}, @algo_crypt={0xc4, 0x2, {{'pcbc(aes)\x00'}, 0x3e0, "2cef3c6b00f44ce34ae40f5b9c79c1bbb69141c83f270f0a2723ebd28fb14de77c3f87a6f5c1f03671e25f67c10a6d9c00b9338b644291da4a9b794521f0f62caac7ed65e9213a032bd2c436227e954885aaf2a7e08c8253fe4c9bb0dadff14891d931e1884766435569f1e60b108766114d2b3b12466baf7072e677"}}, @user_kmaddress={0x2c, 0x13, {@in6=@rand_addr="c19aa574d2147e726ffd44c8451cf9e0", @in6=@ipv4={[], [], @multicast2}, 0x0, 0x2}}]}, 0x284}, 0x1, 0x0, 0x0, 0x40000}, 0x4008000) 02:23:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/213, 0xd5}], 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xca05}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$P9_RFLUSH(r5, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r6 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x8955, &(0x7f0000000000)=0x2) read$char_usb(r0, 0x0, 0x0) 02:23:16 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/78, &(0x7f0000000140)=0x4e) [ 251.486210][ T27] audit: type=1804 audit(1576808596.433:33): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir709082385/syzkaller.KuymzD/23/bus" dev="sda1" ino=16593 res=1 [ 251.535440][ T9887] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:23:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x3f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) [ 251.620886][ T27] audit: type=1804 audit(1576808596.433:34): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir709082385/syzkaller.KuymzD/23/bus" dev="sda1" ino=16593 res=1 02:23:16 executing program 2: times(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x6, 0x0, [{0x1001, 0x60, &(0x7f0000000040)=""/96}, {0xd000, 0xea, &(0x7f00000000c0)=""/234}, {0x5000, 0x2e, &(0x7f00000001c0)=""/46}, {0x1000, 0x16, &(0x7f0000000200)=""/22}, {0x5000, 0xc, &(0x7f0000000240)=""/12}, {0x0, 0x5c, &(0x7f0000000280)=""/92}]}) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000400)=0x1) [ 251.816342][ T27] audit: type=1804 audit(1576808596.433:35): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir709082385/syzkaller.KuymzD/23/bus" dev="sda1" ino=16593 res=1 [ 252.041904][ T27] audit: type=1804 audit(1576808596.433:36): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir709082385/syzkaller.KuymzD/23/bus" dev="sda1" ino=16593 res=1 02:23:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000100)='/dev/ptmx\x00', 0xa) dup3(r1, r0, 0x0) accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x0) 02:23:17 executing program 2: times(0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x8, 0x8001}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x784) [ 252.254390][ T27] audit: type=1804 audit(1576808596.513:37): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir709082385/syzkaller.KuymzD/23/bus" dev="sda1" ino=16593 res=1 02:23:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r2, &(0x7f0000000000)=0xe27a, r0, &(0x7f0000000100)=0x9, 0x2, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}}, 0x0) [ 252.443221][ T27] audit: type=1804 audit(1576808596.513:38): pid=9888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir709082385/syzkaller.KuymzD/23/bus" dev="sda1" ino=16593 res=1 02:23:17 executing program 0: r0 = getpid() ptrace$peek(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$TCGETA(r6, 0x5405, &(0x7f00000001c0)) [ 252.615043][ T27] audit: type=1804 audit(1576808596.523:39): pid=9888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir709082385/syzkaller.KuymzD/23/bus" dev="sda1" ino=16593 res=1 [ 252.822154][ T27] audit: type=1804 audit(1576808596.523:40): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir709082385/syzkaller.KuymzD/23/bus" dev="sda1" ino=16593 res=1 02:23:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000100)='/dev/ptmx\x00', 0xa) dup3(r1, r0, 0x0) accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x0) 02:23:18 executing program 2: times(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000180)={r0, 0x4, &(0x7f0000000080)=[0x7530, 0x7, 0x2288, 0x0], &(0x7f00000000c0)=[0xfff, 0x800, 0x1f, 0x4, 0xfff, 0x1, 0x132], 0x40, 0x2, 0x5, &(0x7f0000000100)=[0x58, 0x7fff], &(0x7f0000000140)=[0x7ff, 0x6, 0xcd5, 0x4, 0x4, 0x7, 0x565, 0x7, 0x6, 0x20]}) 02:23:18 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x100000, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x608340, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0x0, r1, 0x669684cca40a8935) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = socket$inet6(0xa, 0x5, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f0000000380)=@bcast) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0x21) r9 = getgid() r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x100, 0x0) r11 = socket$inet6(0xa, 0x5, 0x0) close(r11) r12 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r11, r12, 0x0, 0x80001d00c0d0) r13 = openat(r12, &(0x7f0000000280)='./bus\x00', 0x101040, 0x81) ioctl$MON_IOCX_MFETCH(r13, 0xc0109207, &(0x7f0000000600)={&(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x1}) ioctl$IMGETVERSION(r10, 0x80044942, &(0x7f0000000340)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x100, {0x40, 0x4, 0x4}, 0x193, r8, r9, 0x80, 0x1, 0x8, 0x2, 0x1bb, 0x80000001, 0xc8, 0x4, 0x5, 0x88, 0xfc, 0x3, 0x8, 0x0, 0x5}}, 0xa0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 02:23:18 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)={0x5b}) times(0x0) 02:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x13d4}, &(0x7f00000001c0)=0x8) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r5, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x7f}, 0xfffffc1b) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r6 = openat$cgroup_ro(r2, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000280)=0x9) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a3152e8623c6456c12b7a8a38da4ab98e516d242ea4e4c64626946142ab255bd33f2497ab08e6a5931ac1f592e4bb9f0a098b07b3eff9772f7db7deb43aab21bc62e2b9e47e644e47168056b986b8b9bef1cf2d9a1ff2fe2cb37e46b9c2d3a22650dda59232abb38c001b007e1375d055f7ada83b8b3fd78cdbac9f9a2cdc72f8cca1f53771464c1d0dc97b4b954c8979982e133f7beb756e5d549b858745c34eb40a8a48cfa3c27dcc71358cd6c0ab5aad7b0cd5f5ba4c810a7a99b8cb35d84c2961ce2b933c5b528b323badf4f831726b435ea9560702179c43b9d99390e27a984010facf2d478093e55edd"], 0xd0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x48000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000000100)=""/46) r8 = socket$inet6(0xa, 0x5, 0x0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r9, 0x0, 0x80001d00c0d0) r10 = socket$inet6(0xa, 0x5, 0x0) close(r10) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r10, r11, 0x0, 0x80001d00c0d0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000140)={0x4, 0xc, 0x0, r11}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 02:23:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000100)='/dev/ptmx\x00', 0xa) dup3(r1, r0, 0x0) accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x0) [ 254.972432][ T9966] syz-executor.1 (9966) used greatest stack depth: 22168 bytes left 02:23:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000100)='/dev/ptmx\x00', 0xa) dup3(r1, r0, 0x0) 02:23:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x44200, 0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x4) times(0x0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x200, 0x20001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x10001, 0xb45cd31b0e62a38c, 0x3, 0x4, 0x2, 0x3}, 0x20) r5 = socket$inet6(0xa, 0x5, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000380)={0x2, 0x0, [{0x0, 0x99, &(0x7f00000001c0)=""/153}, {0x100000, 0xfb, &(0x7f0000000280)=""/251}]}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$RTC_UIE_OFF(r6, 0x7004) 02:23:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6800) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={'nhpoly1305-sse2\x00'}, &(0x7f0000000940)="aa826a1933cfcf2198fa85fa8d1dd8134c5e1a848e0a264ddc5802ed7f1aa2179370edc6cd046d5707bcb430046255240904008df2119c814c037f18f97da7d05508fcca03874be6d17b9bf0e720aeb1d2d01c852b73861ad3e43f5075269548b17ab085a3d19b29b25a79af487d114d101b9f5982402e13f676fbca7f0dc2f65b", 0x81}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xffff}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(r2) r3 = socket$inet6_sctp(0xa, 0x4914138c2b46ffa1, 0x84) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000001300)={0x4, {{0xa, 0x4e22, 0x0, @remote, 0xb0}}, {{0xa, 0x4e21, 0xeceb, @mcast2, 0x6c}}}, 0x108) r4 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r4, 0xae01, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000100)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r5, &(0x7f0000001440)=""/4096}) 02:23:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$BLKRRPART(r1, 0x125f, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) 02:23:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000100)='/dev/ptmx\x00', 0xa) dup3(r1, r0, 0x0) 02:23:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/do\xab\xe52\xb2\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x3, 0x4) times(0x0) [ 256.626288][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 256.626305][ T27] audit: type=1800 audit(1576808601.573:42): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16595 res=0 02:23:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000100)='/dev/ptmx\x00', 0xa) 02:23:22 executing program 2: times(0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='\x00\x04\x00', 0x4040, &(0x7f00000000c0)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_user='access=user'}]}}) r0 = request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00\x04\x00', 0xfffffffffffffff9) keyctl$revoke(0x3, r0) 02:23:22 executing program 2: times(0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x0, &(0x7f0000000080), 0x92, &(0x7f00000000c0)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0x8}}, {@nodots='nodots'}], [{@seclabel='seclabel'}, {@smackfshat={'smackfshat'}}, {@fsname={'fsname', 0x3d, '&vboxnet1'}}]}) 02:23:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x10000) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x1, 0x0, 0x1}) r4 = getpid() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr, 0x5}, 0x1c) r5 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r5) r6 = socket$inet6(0xa, 0x5, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r6, r7, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x2, 0xd000, 0x2000, &(0x7f0000994000/0x2000)=nil}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r5, r4, 0x7, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f0000000180)={0x5a, 0x9af6, 0x1ff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 257.704664][T10071] FAT-fs (loop2): Unrecognized mount option "seclabel" or missing value 02:23:22 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r3 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r3, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6, 0x460400) socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000180)={'ip6_vti0\x00', 0x2000}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d30000003aebd59a6de11fe5dcb95af7678b55eec6ae2d8f5a2032a19c10e064979b6401df82c493713fce4116c6279fddf7422349bc109ae7050ab295e00f926daa5129e0dc4dd9985598d729b1f0edf4a984fc8b7c6f410c5a75332398a8e4a12f64dd3dcce3db41524fd05ef9cf82cb8e933407ce6fd1b9e438bc28d8befa12bb70c59c59aaec3abd77d246e37584ff1721ade0e50de88e58acb5b4fcdeb7ff051c4606f0ffff0cb9674bdde95f291dd9099d148f935db51c27337d9d0f653d221956257a2b2102167c9f41cef437050a6896f36c9e"], &(0x7f00000001c0)=0xdb) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000200)={r10, 0x3ff}, &(0x7f0000000240)=0x8) 02:23:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 02:23:22 executing program 2: times(0x0) uselib(&(0x7f0000000000)='./file0\x00') 02:23:23 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000140)="1080", 0x2, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x56, 0x70}, 0x0, &(0x7f0000001340)="b2919c8bbcca386df0fd694b21b40bba149c6bad17a9cb9c213ebf122c812a9fe8702c0531a69f8303c717ac3091f058ee96fa09ba2a665cb07e6b1c8994669d9f3677941b22fb0958f62caf4f3e881cf817e649a335", &(0x7f0000001400)=""/112) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0984124, &(0x7f0000000000)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r5, 0xc0984124, &(0x7f0000000000)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0xc0984124, &(0x7f0000000000)) r7 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r7, 0xc0984124, &(0x7f0000000000)) r8 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc0984124, &(0x7f0000000000)) r9 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r9, 0xc0984124, &(0x7f0000000000)) r10 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r10, 0xc0984124, &(0x7f0000000000)) r11 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r11, 0xc0984124, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYBLOB="2bb78e3013dca625eaf799d314b2b6b8ddbd0dac823765ecfe59c398c5face7b7b112e23346a4007504ed7dcb671e3ca2b9014f4ffbddddd19bc2dcfb14b5d395d22fc6504a60e2404040f6c81eb11ea2df29df4b1141b8aba9f9c58e582b285079c9e4841f0d902b1d6d4eed638a098fc204b44dafb13c0447fbb00163afddec345cb5c3dfe8db2d5149df3916330e5984633303eda726719f3509c69d236f8b6cf6fa33b43c0f2adb257222a1dff9940b4d1986d304e528bdc05e48b476963", @ANYRESDEC, @ANYRES64, @ANYRESHEX, @ANYRES64=r5, @ANYRES64=r1, @ANYRESDEC=r6, @ANYRES16, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYPTR, @ANYRESOCT=r1, @ANYPTR64, @ANYRESHEX=r7, @ANYPTR, @ANYPTR, @ANYPTR64]], @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESDEC], @ANYBLOB="617876daca67e3a4a803837d24db906f379587752edc2b041f25ea6e988ffc7157baad5d3f68d1e9e2195ea205e7fd7647dee9bfcce4180fc1b020345891314dc31d71b2d342188d33d99b256bd96dff271c54d7f6d0258cfe562c24945a8a9644ce9d87e842bc482eac99fd48fe3195826f21ac6a16a82297cc88872af4633ad89ac8e2f9aa1bc822a8d81ccd152644418216b673105c590c067f4a897d184e4298c85b6a4cc7bccdd64c4a28ea4555d675baf91ce1c2e4326d6df1c54cb9f450efdb8a06c145ff8f4d369aad9b50ca5712f899ed706f476cbb0bc7eff5133a6730084f14d36da3ced00cb0da7b17", @ANYRES64=r9], @ANYRESOCT=0x0], 0x27) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r12 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r12, &(0x7f0000000000)="fd", 0x1) keyctl$KEYCTL_MOVE(0x1e, r3, r3, r12, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0xfffffffffffffe1a) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r13, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:23:23 executing program 2: times(0x0) timer_create(0x54017353910a12fd, &(0x7f00000001c0)={0x0, 0x37, 0x2, @thr={&(0x7f0000000000)="dceba11af8273bbaaef615083d8de81e3504428892d255575b1b6adccf055783c69e9e0173fcb2cab90b5ede39df5789b49d1baa6ac543fcc4afff42c34552baacfffb2e72c205d70a23dbad7e0c061ea0aaebaecda72733c19e8261470231c55fb845bf7505d93509fe58702fcdc1eaa842c8e5c0ae1d94e5a308c724745a81cf9f786c8142626dcce231f3f839eaea61ee2409b29d61cfe8adce404c73bd1f022f82390ee2267d453a895221f2dcd3c0b242a4e4272ec2675cb6645b57f132f6611ccd5f8d3c3726e3323c5e8465", &(0x7f0000000100)="32f4c302d3bd5863b3a36048c520da88854492cde19afa64883c1656593951083e4a376b75298d97df30820ca0d7d894f7b995dbe0465c38d3cfea23d46059ed32e776a1d5e22a3f2a7f7c9eb1b52495d3d852926c312434c54a49ca28f09ad95349c185c8e04636cf5009b226f822607f82d7c1f273247a0287319ef1a299f26c75603a773a470438b1e17d36c809ff757ac146d5d84ef15a9b9bcacf53d84ba14deca109b036ad0b5a9c76184f4d4b4fb9ae04011507e29e122467229aaf"}}, &(0x7f0000000200)=0x0) timer_getoverrun(r0) 02:23:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 258.348656][T10091] encrypted_key: insufficient parameters specified 02:23:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x5, @rand_addr="b179c9640c23daff12297a595da0ef07"}, {0xa, 0x4e22, 0x100000, @empty, 0x180}, 0xc21, [0x9, 0x1, 0x7fff, 0x4, 0x800, 0x4, 0xc46, 0x5]}, 0x5c) 02:23:24 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r3 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r3, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6, 0x460400) socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000180)={'ip6_vti0\x00', 0x2000}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d30000003aebd59a6de11fe5dcb95af7678b55eec6ae2d8f5a2032a19c10e064979b6401df82c493713fce4116c6279fddf7422349bc109ae7050ab295e00f926daa5129e0dc4dd9985598d729b1f0edf4a984fc8b7c6f410c5a75332398a8e4a12f64dd3dcce3db41524fd05ef9cf82cb8e933407ce6fd1b9e438bc28d8befa12bb70c59c59aaec3abd77d246e37584ff1721ade0e50de88e58acb5b4fcdeb7ff051c4606f0ffff0cb9674bdde95f291dd9099d148f935db51c27337d9d0f653d221956257a2b2102167c9f41cef437050a6896f36c9e"], &(0x7f00000001c0)=0xdb) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000200)={r10, 0x3ff}, &(0x7f0000000240)=0x8) 02:23:24 executing program 2: times(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x1, 0xffffff06, 0xffff0001, 0x38cfe03e}, 0x10) [ 259.091861][T10118] encrypted_key: insufficient parameters specified 02:23:24 executing program 2: times(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x17\x00\x00\x00\x00\xe5\x00', 0x410201, 0x0) 02:23:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) [ 261.914158][ T27] audit: type=1800 audit(1576808606.863:43): pid=10077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16605 res=0 [ 262.391424][ T21] tipc: TX() has been purged, node left! [ 262.567091][ T21] tipc: TX() has been purged, node left! 02:23:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) 02:23:28 executing program 4: bind$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:23:28 executing program 2: socket$inet6(0xa, 0x5, 0x20) times(0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) read$midi(r4, &(0x7f0000000040)=""/63, 0x3f) ioctl(r2, 0xc0984124, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20002002}) 02:23:28 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 02:23:28 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80049, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r5, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000140)={0xad0dd7d2178ab52f, 0x70, 0x9, 0x0, 0x0, 0x2, 0x0, 0x3f, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x200, 0x2, 0x20, 0x6, 0x8000, 0x6, 0xfff}, r3, 0x0, r5, 0x0) sendfile(r1, r2, 0x0, 0x102002700) 02:23:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x21218}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}], @gre_common_policy]}}}]}, 0x54}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xffff0001}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x2002}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000000)={0xe4, 0x1}) 02:23:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) [ 263.264293][T10183] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:23:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x594, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x11b000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000f5ff0000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000180000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000100073797a5f74756e00000000000000000079615330000000000000000000000000b76f6e645f736c6176655f310000000073697430000000002000000000400000aaaaaaaaaa0000000000feff0080c20000000000000000000000e8000000e8000000180100006c696d69740000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000003830325f330000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a300000200000000000000000000000000000000000000000000166d668100"/424]}, 0x220) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440)=0x20000003, 0x4) syslog(0x9, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000001940), 0x2f9, &(0x7f0000003d00)=[{&(0x7f0000001a00)=""/81, 0x51}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/135, 0x440}, {&(0x7f0000002b40)=""/218, 0xda}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/142, 0x8e}], 0x2f5, 0x0) [ 263.451469][T10189] ebt_limit: overflow, try lower: 0/0 02:23:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x594, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x11b000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440)=0x20000003, 0x4) syslog(0x9, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000001940), 0x2f9, &(0x7f0000003d00)=[{&(0x7f0000001a00)=""/81, 0x51}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/135, 0x440}, {&(0x7f0000002b40)=""/218, 0xda}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/142, 0x8e}], 0x2f5, 0x0) [ 263.554742][ T27] audit: type=1800 audit(1576808608.503:44): pid=10169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16623 res=0 [ 263.640963][T10198] ebt_limit: overflow, try lower: 0/0 02:23:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000680)) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000001) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x1, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000640)={&(0x7f00000005c0)=""/101, 0x200000, 0x0, 0x800}, 0x20) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r11, 0xc0984124, &(0x7f0000000000)) r12 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r12, 0xc0984124, &(0x7f0000000000)) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffd7e, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x30000000}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3800000010000d0400"/20, @ANYRES32=r9, @ANYBLOB="030900"/24, @ANYRES32=r9], 0x38}}, 0x0) r13 = socket$inet6(0xa, 0x5, 0x0) close(r13) r14 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x15b6, 0x2a480) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x4, 0x4, {"489374e693d5acf97f602e4dcc41e18d"}, 0x100, 0xffffffffffffff88, 0x200}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r14, &(0x7f0000000540)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r15}}, 0x18) r16 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r13, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r13, r16, 0x0, 0x80001d00c0d0) ioctl$KVM_PPC_GET_PVINFO(r16, 0x4080aea1, &(0x7f0000000380)=""/181) 02:23:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r2, r3, 0x0, 0x80001d00c0d0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1e}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 263.795031][T10208] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 263.904323][ T27] audit: type=1800 audit(1576808608.853:45): pid=10184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16520 res=0 02:23:28 executing program 2: times(0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x109480, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 02:23:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48051b200000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x400) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0xc8, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200cd002006f133c48894fca2cec068e900525997a0aa7b052b5f7ec0f4d3145d024980181438715850ba05dca3dd8d7f0edb0edeaa19541ab43c4d001c25869ef77999f48e2e70df23196cc5ab60654e2022865b9e05293364fda2317655f2d1af3e2ef3c26bfa600c62861425c62a778ab2514b60895814aed360fb32178d316adc88120e055c524bb790b32cb9a3b8d055064063a63f7e33e821b1dedf7ac33bfd47c7db6b852ab4921db38a532246dc5a8e53eb5d786435b4eeb65fb9015da7b30b5b0d17122ae34b65fcd4e6d18511"], 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:23:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) [ 264.121159][T10220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:29 executing program 2: times(0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x40, 0x0) 02:23:29 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x4) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x4}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={r3, 0x40000, r4}) bind$isdn_base(r0, 0x0, 0x0) 02:23:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x2, 0x3, 0x6, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff04) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) r6 = geteuid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x48, 0x18, 0x2, 0x70bd29, 0x25dfdbfe, {0x1d, 0x1, 0xb}, [@CGW_DST_IF={0x8, 0xa, r5}, @CGW_MOD_UID={0x8, 0xe, r6}, @CGW_MOD_AND={0x18, 0x1, {{{0x3, 0x1, 0x1}, 0x1, 0x0, 0x0, 0x0, "5c65cdaa891b6d0b"}, 0x1}}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x1, 0x1, 0x1}, {0x4, 0x1}}}]}, 0x48}}, 0x800) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:23:29 executing program 2: sendto$netrom(0xffffffffffffffff, &(0x7f0000000000)="373ad2ec3d1edfd079b48fe84305daee0b6c95defcf2998a908a1d10ab9394c49c21e5852d12b4805a49ed90ce0a3693e7f866e504bcbea5556d8a", 0x3b, 0x40, &(0x7f0000000040)={{0x3, @bcast, 0x5}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) times(0x0) 02:23:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) dup2(r0, r3) 02:23:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r1, 0x0, 0x80001d00c0d0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) times(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) mkdirat(r4, &(0x7f0000000080)='./file0\x00', 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000040)=0x8) [ 265.043808][T10260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000ffe0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="81"], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(0xffffffffffffffff) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000180)) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8000000) 02:23:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/51) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2110, 0x2, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x100, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x800) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, 0x4e24, 0x3, 0x4e23, 0x1, 0x4f16c059ff0cdb86, 0xe0, 0x130, 0x0, r1, r3}, {0x3, 0x1, 0x4, 0x9, 0x1, 0x2, 0xab, 0x8}, {0x2, 0x8, 0x4, 0x4}, 0x20, 0x6e6bb9, 0x0, 0x0, 0x2, 0xba9fa8d6d2b02887}, {{@in=@multicast2, 0x4d5, 0xff}, 0xa, @in6=@local, 0x3502, 0x2, 0x0, 0x0, 0x9, 0x7, 0x10001}}, 0xe8) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) [ 265.339725][ T27] audit: type=1800 audit(1576808610.283:46): pid=10247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16609 res=0 [ 265.385606][T10281] Unknown ioctl 1074024464 02:23:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) [ 265.463637][ T27] audit: type=1800 audit(1576808610.383:47): pid=10254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16612 res=0 02:23:30 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@random={'osx.', '\x00'}, &(0x7f0000000140)=""/64, 0x40) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000001c0)={0x3001, &(0x7f0000000180), 0x9add487627c981e3, r2}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 02:23:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc0984124, &(0x7f0000000000)) 02:23:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x84) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4c3f6"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:23:31 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYBLOB="1d0100ff07000000000000ffff"], 0x2}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r5, r6, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff7, 0x3, [0x20, 0x0, 0x5]}, &(0x7f0000000140)=0xe) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x2, 0x8, 0x77, 0x9, 0x400, r7}, 0x20) close(r4) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r8, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x40000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 266.160508][T10320] Unknown ioctl 1074024464 02:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x4, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x20}}, {@timeout={'timeout', 0x3d, 0x6}}], [{@subj_role={'subj_role'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x402240, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000200)}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000080)='/dev/vhci\x00', 0x0, r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) 02:23:31 executing program 2: times(0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x800) r1 = openat$watch_queue(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/watch_queue\x00', 0x0, 0x0) watch_devices(r1, 0x13, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x13, &(0x7f0000000040)="409c5b2bad716a6bb91ea81eae10a8cc53fa46"}) 02:23:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 02:23:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB]) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 266.858120][T10341] ------------[ cut here ]------------ [ 266.898035][T10341] refcount_t: underflow; use-after-free. [ 266.937182][T10341] WARNING: CPU: 0 PID: 10341 at lib/refcount.c:28 refcount_warn_saturate+0x1dc/0x1f0 [ 266.947657][T10341] Kernel panic - not syncing: panic_on_warn set ... [ 266.954259][T10341] CPU: 0 PID: 10341 Comm: syz-executor.2 Not tainted 5.5.0-rc2-next-20191219-syzkaller #0 [ 266.964150][T10341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.974291][T10341] Call Trace: [ 266.977764][T10341] dump_stack+0x197/0x210 [ 266.982121][T10341] ? refcount_warn_saturate+0x140/0x1f0 [ 266.987763][T10341] panic+0x2e3/0x75c [ 266.991703][T10341] ? add_taint.cold+0x16/0x16 [ 266.996493][T10341] ? __kasan_check_write+0x14/0x20 [ 267.001628][T10341] ? __warn.cold+0x14/0x3e [ 267.006058][T10341] ? __warn+0xd9/0x1cf [ 267.010164][T10341] ? refcount_warn_saturate+0x1dc/0x1f0 [ 267.016099][T10341] __warn.cold+0x2f/0x3e [ 267.020386][T10341] ? refcount_warn_saturate+0x1dc/0x1f0 [ 267.025960][T10341] report_bug+0x289/0x300 [ 267.030484][T10341] do_error_trap+0x11b/0x200 [ 267.035117][T10341] do_invalid_op+0x37/0x50 [ 267.039552][T10341] ? refcount_warn_saturate+0x1dc/0x1f0 [ 267.045180][T10341] invalid_op+0x23/0x30 [ 267.049360][T10341] RIP: 0010:refcount_warn_saturate+0x1dc/0x1f0 [ 267.055531][T10341] Code: e9 d8 fe ff ff 48 89 df e8 11 d8 22 fe e9 85 fe ff ff e8 d7 ec e4 fd 48 c7 c7 c0 dc 6f 88 c6 05 84 73 ec 06 01 e8 23 75 b5 fd <0f> 0b e9 ac fe ff ff 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 [ 267.075162][T10341] RSP: 0018:ffffc900079e7d40 EFLAGS: 00010282 [ 267.081243][T10341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 267.089402][T10341] RDX: 0000000000000000 RSI: ffffffff815e9f66 RDI: fffff52000f3cf9a [ 267.097387][T10341] RBP: ffffc900079e7d50 R08: ffff88808f502440 R09: ffffed1015d06659 [ 267.105371][T10341] R10: ffffed1015d06658 R11: ffff8880ae8332c7 R12: 0000000000000003 [ 267.113378][T10341] R13: ffff88808fabd258 R14: ffff88808fabd200 R15: ffffffff8a025100 [ 267.121440][T10341] ? vprintk_func+0x86/0x189 [ 267.126119][T10341] put_watch+0xa2/0xb0 [ 267.130382][T10341] watch_queue_release+0x34b/0xc40 [ 267.135623][T10341] __fput+0x2ff/0x890 [ 267.139635][T10341] ? __post_watch_notification+0x840/0x840 [ 267.145462][T10341] ____fput+0x16/0x20 [ 267.149552][T10341] task_work_run+0x145/0x1c0 [ 267.154251][T10341] exit_to_usermode_loop+0x316/0x380 [ 267.159563][T10341] do_syscall_64+0x676/0x790 [ 267.164289][T10341] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.170193][T10341] RIP: 0033:0x4144b1 [ 267.174214][T10341] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 267.194019][T10341] RSP: 002b:00007ffe9a64d4a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 267.202449][T10341] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004144b1 [ 267.210536][T10341] RDX: 0000001b2d020000 RSI: 0000000000000000 RDI: 0000000000000003 [ 267.218524][T10341] RBP: 0000000000000001 R08: 00000000ba18027b R09: 00000000ba18027f [ 267.226516][T10341] R10: 00007ffe9a64d580 R11: 0000000000000293 R12: 000000000075bf20 [ 267.234507][T10341] R13: 0000000000041238 R14: 0000000000760320 R15: 000000000075bf2c [ 267.244274][T10341] Kernel Offset: disabled [ 267.248876][T10341] Rebooting in 86400 seconds..