[ 37.764012] audit: type=1800 audit(1574631925.400:32): pid=7296 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.548411] audit: type=1800 audit(1574631926.260:33): pid=7296 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2019/11/24 21:45:34 fuzzer started syzkaller login: [ 46.291876] kauditd_printk_skb: 2 callbacks suppressed [ 46.291891] audit: type=1400 audit(1574631934.010:36): avc: denied { map } for pid=7481 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/11/24 21:45:35 dialing manager at 10.128.0.105:43935 2019/11/24 21:45:35 syscalls: 2545 2019/11/24 21:45:35 code coverage: enabled 2019/11/24 21:45:35 comparison tracing: enabled 2019/11/24 21:45:35 extra coverage: extra coverage is not supported by the kernel 2019/11/24 21:45:35 setuid sandbox: enabled 2019/11/24 21:45:35 namespace sandbox: enabled 2019/11/24 21:45:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/24 21:45:35 fault injection: enabled 2019/11/24 21:45:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/24 21:45:35 net packet injection: enabled 2019/11/24 21:45:35 net device setup: enabled 2019/11/24 21:45:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/24 21:45:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 21:47:32 executing program 0: [ 164.693452] audit: type=1400 audit(1574632052.410:37): avc: denied { map } for pid=7498 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=67 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 164.811367] IPVS: ftp: loaded support on port[0] = 21 21:47:32 executing program 1: [ 164.925724] chnl_net:caif_netlink_parms(): no params data found [ 164.981580] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.988591] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.996661] device bridge_slave_0 entered promiscuous mode [ 165.006268] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.020140] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.028105] device bridge_slave_1 entered promiscuous mode [ 165.044239] IPVS: ftp: loaded support on port[0] = 21 [ 165.072094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.095380] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:47:32 executing program 2: [ 165.138492] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.148760] team0: Port device team_slave_0 added [ 165.171796] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.185537] team0: Port device team_slave_1 added [ 165.201039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.220130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:47:33 executing program 3: [ 165.302802] device hsr_slave_0 entered promiscuous mode [ 165.329231] device hsr_slave_1 entered promiscuous mode [ 165.369757] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.386688] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.412596] audit: type=1400 audit(1574632053.130:38): avc: denied { create } for pid=7499 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.444274] IPVS: ftp: loaded support on port[0] = 21 [ 165.453967] audit: type=1400 audit(1574632053.130:39): avc: denied { write } for pid=7499 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.478425] audit: type=1400 audit(1574632053.130:40): avc: denied { read } for pid=7499 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.479699] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.508628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.515835] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.522250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.566813] IPVS: ftp: loaded support on port[0] = 21 21:47:33 executing program 4: [ 165.661988] chnl_net:caif_netlink_parms(): no params data found [ 165.803774] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 165.819051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.825278] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.839142] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.846285] device bridge_slave_0 entered promiscuous mode [ 165.874245] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.885582] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.892975] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.900531] device bridge_slave_1 entered promiscuous mode [ 165.907121] chnl_net:caif_netlink_parms(): no params data found [ 165.948470] IPVS: ftp: loaded support on port[0] = 21 21:47:33 executing program 5: [ 165.979539] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.995319] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.003979] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.011637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.027046] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.045584] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.055403] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 166.070959] chnl_net:caif_netlink_parms(): no params data found [ 166.094024] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.114159] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.121657] team0: Port device team_slave_0 added [ 166.147465] IPVS: ftp: loaded support on port[0] = 21 [ 166.158426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.167565] team0: Port device team_slave_1 added [ 166.174100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.212233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.220408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.228201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.238788] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.245217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.258014] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.264815] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.271932] device bridge_slave_0 entered promiscuous mode [ 166.279094] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.285441] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.293155] device bridge_slave_1 entered promiscuous mode [ 166.304411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.324008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.331350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.339777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.347448] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.353929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.377319] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.440710] device hsr_slave_0 entered promiscuous mode [ 166.479179] device hsr_slave_1 entered promiscuous mode [ 166.525283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.534796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.543485] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.550430] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.557419] device bridge_slave_0 entered promiscuous mode [ 166.564326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.572174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.582602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.599014] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.605388] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.614791] device bridge_slave_1 entered promiscuous mode [ 166.622235] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.629876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.660360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.667459] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.674994] team0: Port device team_slave_0 added [ 166.682754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.690341] team0: Port device team_slave_1 added [ 166.725723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.734168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.744856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.753149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.763063] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.779815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.788257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.795728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.805171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.862394] device hsr_slave_0 entered promiscuous mode [ 166.939590] device hsr_slave_1 entered promiscuous mode [ 166.980627] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.988524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.996164] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.006952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.021297] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.027652] chnl_net:caif_netlink_parms(): no params data found [ 167.044027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.052043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.062322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.095345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.103729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.114287] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.121080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.143252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.151112] team0: Port device team_slave_0 added [ 167.159375] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.166619] team0: Port device team_slave_1 added [ 167.173800] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.187211] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.194057] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.202372] device bridge_slave_0 entered promiscuous mode [ 167.209909] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.216252] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.225825] device bridge_slave_1 entered promiscuous mode [ 167.235864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.244943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.256696] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.285400] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.327041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.335282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.401845] device hsr_slave_0 entered promiscuous mode [ 167.459345] device hsr_slave_1 entered promiscuous mode [ 167.500691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.510376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.532380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.544954] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.565184] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.572936] team0: Port device team_slave_0 added [ 167.582041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.592520] chnl_net:caif_netlink_parms(): no params data found [ 167.617818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.625726] team0: Port device team_slave_1 added [ 167.631565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.649310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.662536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.676864] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.694266] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.700524] audit: type=1400 audit(1574632055.410:41): avc: denied { associate } for pid=7499 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 21:47:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmmsg(r0, &(0x7f0000000140), 0x400000000000002, 0x0) [ 167.785173] device hsr_slave_0 entered promiscuous mode [ 167.819297] device hsr_slave_1 entered promiscuous mode [ 167.853850] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.861976] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.869204] device bridge_slave_0 entered promiscuous mode [ 167.878640] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.890980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 21:47:35 executing program 0: [ 167.903356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.921600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:47:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) [ 167.945262] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.953019] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.967251] device bridge_slave_1 entered promiscuous mode [ 167.997741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.008226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.026813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.042021] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.048116] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.059090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.069818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.079864] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 168.087363] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 168.095773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.108561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.121894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.134290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.146626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.159089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.171421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.183803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.197060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.210760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7533 comm=syz-executor.0 [ 168.227354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.235428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.243566] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.249972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.258190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.266121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.274261] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.280665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.289734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.301139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.318327] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.327242] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.335675] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.343872] team0: Port device team_slave_0 added [ 168.349751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.356887] team0: Port device team_slave_1 added [ 168.366566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.376217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.383988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.391608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.399682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.411180] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.424428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.431879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.441072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.449356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.457548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.465674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.474465] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.480613] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.500794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.507818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.515115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.525527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.533593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.548027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.559600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.568832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.581542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.591036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.598703] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.605162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.612578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.620575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.628271] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.634726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.641982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.651409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.659117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.666740] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 21:47:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) [ 168.721998] device hsr_slave_0 entered promiscuous mode [ 168.760076] device hsr_slave_1 entered promiscuous mode [ 168.801607] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.820447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.839574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.847279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.862460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.872767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.885194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.896575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.908767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.928993] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.935097] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.942215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.952127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.962574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.976003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.986024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.003481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.021382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.035722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.056037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.063559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.077811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.085900] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.092342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.108629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.116723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.130619] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.137117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.150265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 21:47:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 169.158287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.168707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.176293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.190969] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.199975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.210325] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.232086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.247421] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.254707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.267896] audit: type=1400 audit(1574632056.980:42): avc: denied { map } for pid=7542 comm="syz-executor.0" path=2F6D656D66643A620A202864656C6574656429 dev="hugetlbfs" ino=28060 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 169.268089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.304982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.313294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.320797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.328642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.340109] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.347722] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 21:47:37 executing program 0: socket$key(0xf, 0x3, 0x2) memfd_create(&(0x7f0000000180)='\xa5vmnet1*\x06\',:-nodev\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @multicast1, 0x0, 0xfffffffb, '\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00 \x00\x00\b\xf9', 0x4}, 0x2c) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) epoll_create(0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 169.354833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.374953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.383391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.393605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.407462] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.415718] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.425672] ptrace attach of "/root/syz-executor.0"[7545] was attempted by "/root/syz-executor.0"[7547] [ 169.437518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.450960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 21:47:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) getpgrp(0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket(0x0, 0x0, 0x0) [ 169.458612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.468644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.480667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.489970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.500051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.508548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.523559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.529905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.545032] hrtimer: interrupt took 34688 ns [ 169.555605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.570749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.584762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.592457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.612283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.623777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.632819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.641055] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.647406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.654682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.663677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.672164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.684205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.693288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.704272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.717232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.728294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.737836] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.744213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.752417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.760011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.767931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.777219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.787385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.798289] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.806188] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.813052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.829873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.840180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.851301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.861530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.882511] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.889634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.897479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.907345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 21:47:37 executing program 1: [ 169.929562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.938473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.958268] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.967403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.981235] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.987704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.004450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.011712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.018474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.027120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.034992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.041902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.051747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.062104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.075064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.084624] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.099106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.106690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.121817] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.127860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.140846] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.153726] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.175793] 8021q: adding VLAN 0 to HW filter on device batadv0 21:47:37 executing program 2: [ 170.193615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.200956] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.207783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.231809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.245654] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.265443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.273776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.281526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.290512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.298264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.306461] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.312849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.320675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.331531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.345141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.363901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.373055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 21:47:38 executing program 3: [ 170.391727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.399661] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.406420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.414855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.440335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.449951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.467015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.475213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.491448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.507055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.516104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.526316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.535572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.552512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.560816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.568485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.585751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 21:47:38 executing program 4: [ 170.596047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.604689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.614843] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.621256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.648641] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.665092] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.671430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.678190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:47:38 executing program 5: 21:47:38 executing program 0: 21:47:38 executing program 2: 21:47:38 executing program 4: 21:47:38 executing program 1: 21:47:38 executing program 3: [ 170.701762] 8021q: adding VLAN 0 to HW filter on device batadv0 21:47:38 executing program 2: 21:47:38 executing program 0: 21:47:38 executing program 3: 21:47:38 executing program 4: 21:47:38 executing program 1: 21:47:38 executing program 5: 21:47:38 executing program 3: 21:47:38 executing program 0: 21:47:38 executing program 2: 21:47:38 executing program 4: 21:47:38 executing program 1: 21:47:38 executing program 5: 21:47:38 executing program 2: 21:47:38 executing program 0: 21:47:38 executing program 1: 21:47:38 executing program 2: 21:47:38 executing program 4: 21:47:38 executing program 5: 21:47:39 executing program 3: 21:47:39 executing program 0: 21:47:39 executing program 1: 21:47:39 executing program 4: 21:47:39 executing program 2: 21:47:39 executing program 3: 21:47:39 executing program 5: 21:47:39 executing program 0: 21:47:39 executing program 1: 21:47:39 executing program 4: 21:47:39 executing program 2: 21:47:39 executing program 3: 21:47:39 executing program 5: 21:47:39 executing program 4: 21:47:39 executing program 2: 21:47:39 executing program 0: 21:47:39 executing program 1: 21:47:39 executing program 3: 21:47:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000280)="8da4363ac0ed3537fad59d310eae004d0100ca000000003027d4f70008000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4db949fa2cd63aaf7d1316f3271826c501ef020accf8026a36f0ad6d1953b20638ea8e524fa58d111e322d980a513f379d7dcc6890e2fa26b0986f23e185c9aabb2150c3a9", 0x8c, 0x10000}], 0x0, 0x0) 21:47:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) 21:47:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) chown(0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000340), 0xffffffffffffffef, 0x0, 0x0, 0xfeca) 21:47:39 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x401, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:47:39 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000a4000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000165000/0x2000)=nil) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401) 21:47:39 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000001c0)=0x40) splice(r0, &(0x7f0000001280)=0x3, r1, 0x0, 0x800000a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) lstat(0x0, &(0x7f00000000c0)) getgid() pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffdf, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000200)=""/31, &(0x7f0000000240)=0x1f) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) [ 171.979815] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 9056522067217369529 /dev/loop4 [ 172.029881] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:47:39 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) open(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) [ 172.279766] loop3: p1 < > p4 [ 172.290381] loop3: partition table partially beyond EOD, truncated 21:47:40 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0xe33ca1c1665b0c7, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3ad) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000002000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) [ 172.330524] loop3: p1 size 2 extends beyond EOD, truncated [ 172.501265] loop3: p4 start 1854537728 is beyond EOD, truncated 21:47:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x2a4, 0x0, 0x0, 0x0) socket(0x4, 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), 0x0, &(0x7f0000000300)=0x0) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r1, @ANYBLOB="820002", @ANYRES32=r2, @ANYRES32, @ANYBLOB="08000400", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="6f248b87", @ANYRES32=r4, @ANYBLOB="10000100000000002000070000000000"], 0xe, 0x0) getgroups(0x4, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) chown(&(0x7f0000000080)='./file0\x00', r1, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), 0x0, &(0x7f0000000300)=0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getgid() chown(&(0x7f0000000080)='./file0\x00', r6, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r7, 0x11b, 0x8, 0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r8, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x18) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000600)=0xc) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/video35\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, &(0x7f0000000300)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:47:40 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x401, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:47:40 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000001c0)=0x40) splice(r0, &(0x7f0000001280)=0x3, r1, 0x0, 0x800000a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) lstat(0x0, &(0x7f00000000c0)) getgid() pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffdf, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000200)=""/31, &(0x7f0000000240)=0x1f) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 21:47:40 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) open(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) [ 172.972806] loop3: p1 < > p4 [ 172.989182] loop3: partition table partially beyond EOD, truncated [ 173.015337] loop3: p1 size 2 extends beyond EOD, truncated 21:47:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r1, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/141, 0x8d}], 0x1) [ 173.155391] loop3: p4 start 1854537728 is beyond EOD, truncated 21:47:40 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000a4000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000165000/0x2000)=nil) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401) 21:47:40 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x4, 0x4bfd, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xa7, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x1b}, @IFLA_BOND_MODE={0xfffffffffffffee9, 0x1, 0x5}]}}}]}, 0x44}}, 0x4000000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:apm_bios_t:s0\x00', 0x20, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x10000, 0x0) pipe(&(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) [ 173.283306] misc userio: No port type given on /dev/userio [ 173.302140] audit: type=1400 audit(1574632061.010:43): avc: denied { map_create } for pid=7734 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:47:41 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000a4000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000165000/0x2000)=nil) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401) [ 173.386123] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 21:47:41 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@sco={0x1f, {0x81, 0x8, 0x24, 0x2, 0x7e, 0x1}}, {&(0x7f00000001c0)=""/218, 0xda}, &(0x7f0000000000), 0xb}, 0xa0) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x88797543a418dbaf, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) 21:47:41 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x401, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 173.569119] protocol 88fb is buggy, dev hsr_slave_0 [ 173.574728] protocol 88fb is buggy, dev hsr_slave_1 21:47:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f00000001c0)={0x0, 0x2, 0x6, 0x3, 0x1}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 173.729420] protocol 88fb is buggy, dev hsr_slave_0 [ 173.735369] protocol 88fb is buggy, dev hsr_slave_1 21:47:41 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000a4000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000165000/0x2000)=nil) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401) 21:47:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000000)={r8, 0x13, "96fde25acd5c0bc12c839ae913cd9d3cf798c2"}, &(0x7f00000000c0)=0x1b) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) [ 174.028326] misc userio: No port type given on /dev/userio 21:47:41 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="1f00000055000d0000000000fc07ff1b070404004000000007000100010039", 0x100a6) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) close(r3) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x101, 0xfb, 0x0, 0xffffff76}]}, 0x10) splice(r1, 0x0, r0, 0x0, 0x4ffdf, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000040)=""/140, 0x8c}) 21:47:41 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x4, 0x4bfd, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xa7, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x1b}, @IFLA_BOND_MODE={0xfffffffffffffee9, 0x1, 0x5}]}}}]}, 0x44}}, 0x4000000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:apm_bios_t:s0\x00', 0x20, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x10000, 0x0) pipe(&(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 21:47:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="005549ffbf84989e05b6c9bb1d8e8c15a1de870099a0979ee794fa0b63209610655be45c825b3c9312a93ed83a2f9caca0ae1ffb2c1e8754af5cad42b554c6598e55696ee615aabc2c2504a6df3bf8172693f8c2c1f1d3c66ea3f0bee4f34f78f5e8c692df1b6db888d1fadc2b5003363500c91cc0a6e2932407e48da9180c60523b9183"], 0x18}}], 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x3, 0x2, 0x81, 0xb20b}, {0x0, 0x1, 0x1, 0x3}, {0x80, 0x1, 0x3, 0x7fffffff}, {0x9c18, 0x4b, 0x8b, 0x5}, {0x1, 0x6, 0x1}]}, 0x10) [ 174.186150] PF_BRIDGE: br_mdb_parse() with unknown ifindex 21:47:42 executing program 0: mkdir(0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffdf, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffdf, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = dup(r7) syz_kvm_setup_cpu$x86(r8, r6, &(0x7f0000034000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x338) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffeff}) r10 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = socket$inet_sctp(0x2, 0x1, 0x84) r14 = dup(r13) syz_kvm_setup_cpu$x86(r14, r12, &(0x7f0000034000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x338) ioctl$DRM_IOCTL_GEM_FLINK(r14, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={r9, r15, 0x200}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='loeth1*[\x1e,bdevproc\x00', r16}, 0x10) unshare(0x40000000) [ 174.325555] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.371129] protocol 88fb is buggy, dev hsr_slave_0 [ 174.379193] protocol 88fb is buggy, dev hsr_slave_1 [ 174.448256] IPVS: ftp: loaded support on port[0] = 21 21:47:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000a4000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000165000/0x2000)=nil) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401) 21:47:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000240)=0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000100)={0x5, 0x1, 0x8, 0x1, 0xb, 0x6, 0x55, 0x42, 0x8, 0x9a0ba130, 0xfffffffe, 0x7}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r6, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) r8 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r8, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r9 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r9, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) write$binfmt_misc(r5, &(0x7f00000001c0)=ANY=[@ANYRES64=r9, @ANYRESDEC=r8, @ANYRESOCT, @ANYRESHEX=r1], 0x45) splice(r4, 0x0, r7, 0x0, 0x10003, 0x0) [ 174.675468] IPVS: ftp: loaded support on port[0] = 21 [ 174.689049] protocol 88fb is buggy, dev hsr_slave_0 [ 174.694353] protocol 88fb is buggy, dev hsr_slave_1 21:47:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0xf071}, {r2, 0x96ef31ce746a2195}, {r5, 0x2000}, {}, {r6, 0x12}], 0x5, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)={0x10}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x62, @local, 0x0, 0x0, 'lblcr\x00', 0x33, 0x3}, 0x2c) 21:47:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x8005}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x772, [0x0, 0x20000500, 0x20000776, 0x20000b62], 0x0, &(0x7f0000000080), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x9, 0x6, 0xe88c, 'bond_slave_0\x00', 'dummy0\x00', 'bpq0\x00', 'ip6gretap0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0x7f, 0xff, 0xff], 0xce, 0x12e, 0x17e, [@arp={'arp\x00', 0x38, {{0x30a, 0xb79ff621117e0d2a, 0x2, @broadcast, 0xffffffff, @loopback, 0xff000000, @remote, [0x0, 0x0, 0x0, 0x0, 0x80], @local, [0x101, 0x0, 0x0, 0x80, 0x7f], 0x0, 0x2}}}], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x5}}}], @common=@log={'log\x00', 0x28, {{0x9, "a85a20e5366c7b3b2e99509c528908da28b2f4da2d8650d451999f8c3427", 0xc}}}}, {0x3, 0x8, 0x6, 'gre0\x00', 'yam0\x00', 'rose0\x00', 'sit0\x00', @empty, [], @empty, [0x0, 0x0, 0xff, 0xff, 0x419da876251d8cdb, 0xff], 0xbe, 0x10e, 0x146, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xffffffff, 0xffffff00, 0x0, 0xff000000], 0x4e20, 0x89, 0x2, 0x0, 0x8, 0xba7bc13312937004}}}], [@common=@log={'log\x00', 0x28, {{0x0, "d7889228bd5577b4a09ef00b5befbd051dd11fefb4cf1bdc70bbfdc8684c", 0xc}}}], @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x11, 0x28, 0xd61eef2d6422be86, 'netpci0\x00', 'sit0\x00', 'netdevsim0\x00', 'tunl0\x00', @broadcast, [0xff, 0x2516016137cd7da9, 0x0, 0xff], @remote, [0xff, 0x0, 0x101], 0x3ce, 0x3ce, 0x41e, [@bpf0={'bpf\x00', 0x210, {{0x24, [{0x0, 0x0, 0x9, 0xce3}, {0x80, 0x2, 0x0, 0x100}, {0x4, 0x5, 0xff, 0x1}, {0x9, 0xf8, 0x7f}, {0x80b7, 0x0, 0xe1, 0x4}, {0x0, 0x42, 0x5, 0x3}, {0x1, 0x3f, 0x4, 0x1f}, {0x8001, 0x0, 0x40, 0x400}, {0x800, 0x1, 0x0, 0x40}, {0x4, 0x0, 0x2, 0x5}, {0x4, 0xc6, 0x0, 0x6}, {0x8, 0xeb, 0x7f}, {0x0, 0x55, 0x81, 0xf1a}, {0x200, 0xf7, 0x3f, 0xfc}, {0x401, 0x2, 0x5, 0x81}, {0x0, 0x1f, 0x6, 0x1}, {0x4, 0x0, 0x0, 0x2}, {0x7, 0x0, 0xa8}, {0x0, 0x0, 0x7b, 0x7}, {0x0, 0x40, 0x1}, {0x7c, 0x7, 0xc7, 0x80}, {0x0, 0x7, 0x0, 0x10001}, {0xe74d, 0x40, 0x7f, 0x2000000}, {0xf31, 0x0, 0xa6, 0x5}, {0x4, 0xf7, 0x0, 0xd174}, {0x40, 0xcf, 0x7, 0x3}, {0x9627, 0x0, 0x25}, {0xff, 0x4, 0xcf}, {0x9, 0x4, 0x81, 0x1}, {0x31, 0x7f, 0x2, 0x400}, {0x5, 0x0, 0x6, 0x1000}, {0x2, 0xff, 0x6, 0x8}, {0x243, 0x9, 0x69, 0x8}, {0x0, 0x6, 0x8, 0xce68}, {0xf66f, 0x5, 0x7, 0x100}, {0x0, 0x0, 0x3f, 0x4}, {}, {0x9, 0x8, 0x3, 0x101}, {0x2e8d, 0x0, 0x1f, 0x2}, {0x9, 0xe4, 0x9}, {0xff81, 0x40, 0xd0, 0x9}, {0x227, 0x1, 0x2, 0x9}, {0x0, 0x3, 0x8, 0x200}, {0xfff, 0x0, 0x80}, {0x1, 0x2, 0x20, 0x80000000}, {0x0, 0x7f, 0x0, 0xf0e0}, {0x1, 0xfa, 0x57, 0xfffffffa}, {0x53, 0x0, 0x3, 0xe6c}, {0xed0, 0x0, 0x0, 0x28000000}, {0x777b, 0x20, 0xff, 0x10000}, {0xd6, 0x8, 0x5, 0x7fffffff}, {0x0, 0x7f, 0x6, 0x4f}, {0x71f, 0x8, 0x0, 0x9}, {0xfff, 0x0, 0x4, 0x3}, {0x7, 0x7}, {0x2, 0x3, 0x40, 0x9}, {}, {0x2, 0x3}, {0xffff, 0xff, 0xea, 0xc7}, {0x2, 0x20, 0xe4, 0xa24}, {0x0, 0xb2, 0xc1}, {0x0, 0x20, 0x6, 0x81}, {0x0, 0x0, 0x0, 0x5}, {0x9, 0xff, 0x8, 0x7ff}]}}}, @comment={'comment\x00', 0x100}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xe1, 'syz1\x00'}}}}]}]}, 0x7ea) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x10, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000882}, 0x40010) 21:47:42 executing program 0: r0 = syz_open_dev$dmmidi(0x0, 0xffff, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, {}, 0x1}) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r3, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xc8, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb9c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa7}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0xc8}}, 0x4) 21:47:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa6f54f15e4426119) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000380)={0x98f903}) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000040)={{0x4, @name="48cd43bc621c3f2bf9be7d68d151ad1e5f412a3ebd21a39f2966c6525e2a4982"}, 0x8}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xff, @mcast2, 0x3}}, 0x5, 0x5f}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r4, 0x8d5f}, 0x8) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 174.990072] PF_BRIDGE: br_mdb_parse() with unknown ifindex 21:47:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 175.071183] IPVS: Error connecting to the multicast addr 21:47:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x7b81) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x800400, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1128040a}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x500, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x5c704917c5c122ee) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40000000004cd]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 21:47:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000000)={r8, 0x13, "96fde25acd5c0bc12c839ae913cd9d3cf798c2"}, &(0x7f00000000c0)=0x1b) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) [ 175.333844] IPVS: Error connecting to the multicast addr 21:47:43 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000240000000000219078ac2414bbec1414aa000000000400907805e5704400cd98e8"], 0x0) 21:47:43 executing program 4: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20490}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffdf, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000140)={0x0, 0x1, 0x2, 0x89, &(0x7f0000ffa000/0x4000)=nil, 0xffff92a2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ptrace(0x10, 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x38, 0x0, 0x8}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x100000, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setresgid(0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x7, 0x0, 0x8000}, 0x1c) timerfd_create(0x0, 0x0) fanotify_init(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, 0x0, 0xfffffe18) getpgid(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/grou)\xf7sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x05\x04##\xa9\xca-\xc3a\xafUvc\x9e\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:47:43 executing program 0: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}}, &(0x7f0000000400)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1D\x90Cy\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00qV\xf5\x9d~\v\xd0\x01\xddnDc\x81\xce\x98pay\xfeE!W\xc6\x9e\x8d~\x98\xd1\x11\xee\xf9\x87\x15\x04\xd4\a\x05\x8dr\xdb\x06\xc4\\\x10\xb5PQ\xdb\xa8^\x13[\x15y^\xd1\xffq\xaaO!\xe1IB\x16\x94\xd7\xe7(<}r\x97\xc3,=\xf2\x7f\xe9F\xd6\b!\xb8H\x90c-\x9c\xa57\xc0\xb2vm\x18\xb5\xf9>\x10\xfb\xf3\xa3\xe9\xcd\xca\xc2\xfe\xcfh\x86\x99}\xeen\x1f\xaf\x9c\xf4_\f\x91\xc0\x89\x82<\x8bS|\\t\x16\xda.\x85\x88\xaf\xfe\x8a\'-\xdc\xcaZ\xc4\xd2\xc6\x12\x98\xa5\xdc\xcb\xdc\xe4\x84\xd7\xe9i_\xeb\xa0|\xda@e\xcd\xb8\x12s\xe59z\x81P0\xab\xf4$4\xb4\xc1yI\xc6eU\x92L\x94\xbdG_+\t\xcfp\x11\xa8\xabt\xad\x89\xef\xa9y\xe0\x89', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x30a}, 0x14) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x1, 0x6, 0x3, 0x2cf7, 0x15}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x4}, &(0x7f00000002c0)=0x8) 21:47:43 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x3, 0x3, 0x2, 0x1, 0x8, 0x9, 0x5321aa01}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) [ 175.921825] audit: type=1400 audit(1574632063.640:44): avc: denied { prog_load } for pid=7858 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:47:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000980)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg(r3, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) pipe(&(0x7f0000000200)) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc8}) prctl$PR_SET_SECCOMP(0x16, 0xffd35818e0ae2a5d, &(0x7f0000000280)={0x0, 0x0}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0xa0e262723456fc37, 0x3) getresuid(&(0x7f0000000000), 0x0, &(0x7f0000000680)) fchown(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000a80)={{0x9, 0x3, 0x80000000, 0x6, 'syz1\x00', 0x1}, 0x1, [0x2, 0x6, 0x8, 0x8, 0x5, 0x2, 0x1, 0xfffffffffffffffd, 0x6cf, 0x81, 0xfffffffffffff5ec, 0x80, 0x3, 0x7, 0x1, 0xff, 0x1, 0x3, 0x7f, 0xffff, 0x1f, 0x1ff, 0x1, 0x6, 0xffffffff9584f00d, 0x5, 0x1, 0xfffffffffffffe00, 0x4, 0xffffffffffffffff, 0xcd4a, 0xdb, 0x9, 0x2, 0x800, 0x5, 0x3, 0x8, 0xc7, 0x1, 0x5, 0x6, 0x0, 0x7eb, 0x3, 0x9, 0x101, 0x0, 0xfffffffffffeffff, 0x43f, 0x44, 0x537, 0x4, 0x0, 0x3, 0x2, 0x7, 0x0, 0x8, 0x4, 0x1, 0x835, 0x8db, 0xffff, 0x53c, 0x285f7290, 0x8, 0x6, 0x0, 0x1ee02b5a, 0x7, 0x0, 0xfffffffffffff000, 0x6838, 0x3, 0xff, 0xb, 0x10000, 0xec96, 0x4, 0x8, 0x73, 0xd43, 0x4e, 0x8001, 0x1, 0x8, 0x9, 0xffffffff, 0x401, 0x10000, 0xac, 0x4, 0x269, 0x6, 0xfffffffffffff001, 0x1, 0x2, 0x1, 0x9, 0x1, 0xffffffff, 0x7f, 0x5, 0x9, 0xe0, 0x5, 0x3cfb3aea, 0x8, 0x28160ab9, 0x8, 0x2, 0x6, 0x1000, 0x8, 0x6, 0xf04, 0x7fff, 0xe63e, 0x3ff, 0x2, 0x200, 0xfffffffffffffffb, 0x1f, 0x3, 0x3f, 0x2, 0x9], {r5, r6+10000000}}) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) [ 175.996364] audit: type=1400 audit(1574632063.710:45): avc: denied { prog_run } for pid=7857 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:47:43 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x14dev.\x01vm\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 176.209222] protocol 88fb is buggy, dev hsr_slave_0 [ 176.214487] protocol 88fb is buggy, dev hsr_slave_1 21:47:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000000)={r8, 0x13, "96fde25acd5c0bc12c839ae913cd9d3cf798c2"}, &(0x7f00000000c0)=0x1b) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 21:47:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x708, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x800000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, r3, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)={0x1a40, 0x1b, 0x10, 0x70bd2d, 0x25dfdbfb, {0x17}, [@typed={0x14, 0x30, @ipv6=@empty}, @typed={0x14, 0x4f, @ipv6=@mcast2}, @nested={0x1358, 0x89, [@generic="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", @generic="ed3abf80", @generic="6c31e4c1fe900b7e19e2aca642a5498fb4c13010329aa28c38512e18206a3fb7ee9d2bff38c449128f6dbae9817b0a536f21a19c8b1655f0decce69881e29fdeb1a0a6b128400dd1ecc4cbf0bba7aa76df240e135dea83119ec577b93947e2797106dc82866bb6a0d1b7376c2e42f33e1e8b66ec4f3fded5ed5e64130778bb6b7240658f576666081ef5c81ec698d3e4e3f8f48549abb50e97dd80c48f476124ed042885f0b24d1497fdce2be9ff", @typed={0x8, 0x8, @u32=0x2}, @generic="04bc91a9d14dbdbd1acb538c19cf0cf423dd5f7dcb01dfa3a51f1389f8384984c18d67f02cc6c4bf1ea78f593dacef0e5cae15728dfc34cfc81a4c49c08f81d971bc184b575372635a9603ec2c2d05c2e2b49c856ad7e158e921b1ed5dccfeb4d2b8a363cc23fb93cdc36dd08a2fa94b17444162d88e9b6ce47bb57870f95c2cb8487e22a7d0da6832b28be8879c4406d90b6194eb9d696129592eb63b37e15089ee63f9e9", @typed={0x100, 0x92, @binary="e8e0ee24eb94dc48f82afed5041eaa7906256d2ec5218a0cf0dcc3d371c01df8a8837aaf435bff64bbea0894ae0b049205cb28bb92257cb60893ec8f4da9c3bae00fef6ceeb82a8429b635760b4cceae1a38fe424abf210d3f3b13ae7b3d340df7bf3e7daef244b21063bcf12520898457f6c8d6194506f42425a104a17ffc95a8fb782c0d8a4101415f3b5fae0f8762c495daca0e1e87f686d3255d3c1d7b5183e0c594f9b66df36fb7e83c60115f3673dba63179242415127bcff89a9752038725a60f709d8b3f6c1f9bacd20b73c62429fe8661778d77f814b347d2b0ebb2d5e781d5523ef4f28188b67823471de5bd87789378ad9bfa6da873"}, @generic="79879a19a32529f9a6deceb7f1a4250353913b9fce8c4feacda1920ab96b90eea026835a958fd061aca061e0bb8fba0a42009886351b55f58440718cd7cd5f9ec6ab3d7baa4dc9a683673a1931b10607e30b9c5a81f548713f963bca87ecad787b10a1585789a9360f61ec142871138f45adc963317ee23e4aab181982b2ba44e722583cdac0ca9f8eb1a933bd7e85660e44f7cce87c54937af34e56f6382ddaf887fc17930b7308177a0170beb9a52dc2800e148997e1b77488bfc243010b6c058313d259713259c8ca342604c731e41c1490ee15d2d6345caae6fb78d858c119d0", @typed={0x8, 0x58, @fd=r5}, @typed={0x8, 0x4e, @uid=r7}]}, @nested={0x1e4, 0x73, [@generic="8f2d02032b1a76a4d52762473f07873f07a4dfeb0d909cb12a55b99433a824ae8076e04b213642dcea1db182de3c0b17c44c526fa40d432848637bbd3e09b62147d566b3b3606dfeb0300c36d524eadd8bd3645fd8dd0ea90cf723a47c9219bfce3f50142ad638bc0e6a47b31ff76b99ab96e6b70a26372e96010c05fee98d1c34513e504c04a65c3f4aa736bd1560a55ec7a4e5d91db2d09a4056a7dc724c3ea4aa91d70442b5fb349f15d03b6a5788478f5c4249c60b1da12c7e0477449b7217a3dd18eef4877e46e3c0", @generic="c960fab4cea345c8c0b0f7f1af4e16e99b2f951e2efbd1ec2e6a286111ababad02d016f35b17e683d927fe05fb059880af9047599713b6a44d6b1961140bc3846f5390cce45b48abfd739f3943f3469d6d458ba511e69dcfc0785074181daace50e7c71e621e3e51c3db25e977d136ac3d876526e18205a3330755862e9ee905d7b5f540467f314580286a5625eb5d1bf8a267ab247e8922e2e3d76ed2a3fd389f6ed13f1152c70c126e2af008cd78fe2e35ada54fe3e3e1598e0aab401c3a18e60899eaa91d6b3cd57dfbd1f8ef2af0", @generic="a3cccd81a52202132668aef77feeae8fa947bd58eecc3a424cc7a941e5982a55c05c2efe8dac4e9862bfa35d0ce1c6f98bea1f77a4b121", @typed={0xc, 0x6d, @u64=0x80000001}]}, @generic="2ec447ddd9c8814ab15693a732ae14f9fb82ab5279eb9a277ccc1c5bf69a5cc333985e6666d389b66ed8d1cce877e662fd782895e4f0280348e8b40c0590e3d787aefccf91d441", @nested={0x2cc, 0x41, [@typed={0x14, 0x76, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="c5bb5147b69fb0d3c0d067e3f844719aa7ea5650cd9e64f3e45aff474696320e26d30c389102064c21e71fe5b28a338909e8fc8cdc72e60a8415f382ff15f3f0270aa1f186687e25f13a2ddd009d5c7ed83b85ae0807ce1315cee1e89c02a4ab904f2ffa36cbe540113fbdeedfbd719490abdaa48900e7a0ac7e44c03b77665536bb", @generic="67be8dea28151837dc36241e01f06cb1490e6a4f71da89584ee7a537a472129dd6a0ba2a186c2cdb895ad65d2ee2b40eccbe15aa02332a83bf16e367143b89423710a301d9ea2c9387c7c55467bec9220677f95e45ebdcd1eb2e7cccb587d486d5c5e66ac0695f27975adb1c50554860b28b7e04713305c9b103356c08f48f2552d30ceeea74d78def417bd030d5b25bc2623443146033c7538c1d971b8a8f94c0e40261", @generic="582c3301cf9e248151aeadd59d09ae3d47d0c9854de50de603ada993470b7a1964811a97232e602820255183fda7306d237fcea2ff00a6dcd4f465e90bb7368d0d1a8cc78d74279ecddac81ee07f10fc0032857ea7ffd5caac5779e6cfe22be90f1e5a47aec4c6ed90c0a2d673f3c1ffc1554773f99cfcc165a074ffc164a87d5525d08dc83ab7997b4bcd20a8d9a8167499e149a297702f7bb80ea3add458f386b2bea490", @typed={0x8, 0x35, @pid=r8}, @generic="5323e567d69264852d312836a59cf80d24a32a12bbb5211789d8c944bb0321d23219ae848e596030a02e4e9ffea080fc8af6d214e0ddb35e98a7e06312f1f2de2338ccab6af6b527bad241c6bc54e59ba1d0ba20c3831126bfc771cbf86d946a4c82015798ece22216860456a7d5fcdd5ddcca0069eea7b7aa4aa24a3b0712f0a482a06ad52328b68030a0bae8acc340b388b235dec539e6a07e6abca6f96a66f4b3e4c70984acab23291f0893ee617291b1dab728f4e29138dea081ed8561974a4d2b421c2538273edd0bf365700e91e974e868a500b06bd6974f6d55079466"]}, @generic="1a1f2eec6d900a181777672307197cf32a5baa35bd92c55a9ae13e448d39be1b863b4eaa0d9485d2f33ffb1d4fb172ba25aaf990f48fcdf68e1dc8f082fe1df65ac30b4c31efb6f6d01e325f5cd74d9ff8c12d039710999554596a0cfb8665a44d1060ad0c8949f83a7bb89396ef83b5f9bb32a29bf0d47c3a9089cdcf55bee8aadd6c3ea6084aca7c42b22058b450c4bb9023bce0d336c7b56725a6233a4b2e2920682f964f6fc6e9248d2be26e1e5b69cb1cce30a2561e73", @generic="b977e5c2b0bf053b849664b7128801c8f0002c608297fd59e9ab5034220537eca6c15b8cdb3979fc3c5dea5f80", @generic="ceef8f42d3e1563176cb41c7fd79bf7ee4859a2839e40c2f05dad31c828973f3909f62f4ab97d2a9028e4adf5238994c56c6e072f10ee6ee08fefc89e861b304761832c1d9c5d7d81b40796dc7de9d3a7583582edba558893c0944c97a24eaa114e7ef3c8cb80dc5d52b36aec5c12b9a6dedc7161ac8eec3587c6c5b10e1aa2e2b47e4ec1ebe97f1c52c6a41048d6f99e7bad4ea8b8c1fb7d0cc190b22d78996f1737fd1a460fe83c77ed18e85806384537263d45314f0535d0e22d5c656e82230190d5f0e07d4c7c83e30d3d9"]}, 0x1a40}, 0x1, 0x0, 0x0, 0x814}, 0x20000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000040)={0x3, 0x1, [{0x6, 0x0, 0x8}, {0x3}, {0x400, 0x0, 0x1}]}) 21:47:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffdf, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x2, [0x0, 0x0]}, &(0x7f0000000200)=0xc) sendto$inet(r2, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) socket$inet(0xa, 0x80805, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffce6, 0x20400f0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}, 0x0, 0x0, 0x3}, &(0x7f0000000180)=0x98) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) 21:47:44 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x14dev.\x01vm\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 176.624096] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:47:44 executing program 0: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x14dev.\x01vm\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000100)=0x4) 21:47:44 executing program 1: inotify_init1(0x0) read(0xffffffffffffffff, 0x0, 0x10) utime(0x0, &(0x7f00000001c0)={0x2}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) r0 = socket$alg(0x26, 0x5, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r1 = getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0xc) sched_setscheduler(r1, 0x0, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$selinux_user(r2, &(0x7f0000000100)={'system_u:object_r:auditd_etc_t:s0', 0x20, 'system_u\x00'}, 0x2b) fchdir(r0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0xa80, 0x0) 21:47:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffdf, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffdf, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r3}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffdf, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000140)={0x0, 0x1}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000380)="4ad773a98c0bb3b70d5131d9efe939f7d7c21b640146499a3bd606a68ba5b0a9b859c3f8489617aa3632126fa5f72462947873dfb180ae035c8950057630d888a6b28a545934fa2cf15173938c96f85e9fd7b9ff5a41c61a560188ba519f8df9e932db035ebeaee4b279936ee428238bc9ec709c634dce35ed28bcd833c31cc362626c43312eb490025bf8dad6b857cee9f9395112f2f431bee1615ec3d59c7de75c2b516236219fbff3da0719c1e624db2ad816a3534fb10971e2cf61e4128f55655cb3d547b88758ee84e416939638772ac8cdadd5d5e2bfde6144109095ac", 0xe0}, {&(0x7f0000000480)="60b0af70e4a9201d50de0dc3f7839fbf699675aef84229aa9e470a7c2580781fb0b2ca784edd92a1f75ee62a835ccea479f865bb31a6318f0b85d3a188677b21d6a606c046988c0e023dc9fa5b82d2be4bfa97a31ba5f175248e26e47f2eb5e8adbf82720ffa424bb5db6d7e68ac50b4cc27ca43edb2d66ce240850e40426ede5ed1bd62e0e98a16930a69a27d20b036", 0x90}], 0x2, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 176.910619] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 176.925328] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 176.934020] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 176.948526] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 176.957738] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 21:47:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffdf, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) [ 176.987210] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 21:47:44 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0xdb29d1bb41612c69) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x30b, 0x6}}, 0x20) fallocate(r2, 0x1c, 0x100, 0x7fffffff) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000600)={0x4, 0x8, 0xfa00, {r3, 0x58}}, 0x10) finit_module(r0, &(0x7f0000000040)=')vboxnet1eth0[\x00', 0x1) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x123}, 0x98) nanosleep(&(0x7f0000000400)={r4, r5+30000000}, &(0x7f0000000580)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = openat(r6, &(0x7f0000000440)='./file0\x00', 0x80000, 0x2) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x4ffdf, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x6}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000500)={r10}, &(0x7f0000000640)=0x8) getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)) r11 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r11, 0xc0d05604, &(0x7f0000000140)={0x9, @win={{0x8081, 0xcb1, 0x0, 0x5}, 0x0, 0xda, &(0x7f0000000080)={{0x7f, 0x1fe, 0xfc, 0x8001}, &(0x7f0000000040)={{0x3f, 0x22b6, 0x1, 0x4}}}, 0x40, &(0x7f0000000240)="2f2904bdaafbe54409eda30fb309db61c1cdcf65ef44b6ff854eb6c5e8b34dd7c3d1c12e2e510865ea2981995e4cbfc74fb630e298708f3c55561a54b777c62991b6e9f7a1eb5c92e70f8c8b031eb766140243f9c70f5039e96b6aa173d6e67614301fad10f7f9f3f44d59d05071217391a658515218793e5c873b8287eb31a40ec53a460dee84b3e18cb71a0a9b4fcbb31da0ef04a7455a648ffab8f9392c3ee7123f6b846367c1895d2393c1991feb4e00a9bf840555", 0xff}}) [ 177.031076] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 177.052446] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 177.069208] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 177.094156] kvm [7902]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 21:47:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0xf8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0xd2c8, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 21:47:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r6 = dup2(r4, r5) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$can_raw(r7, &(0x7f0000000040), 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:47:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000000)={r8, 0x13, "96fde25acd5c0bc12c839ae913cd9d3cf798c2"}, &(0x7f00000000c0)=0x1b) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 21:47:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x104) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r6}]]}}}]}, 0x38}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000200)=""/143, 0x8f}, 0x4000) r7 = socket$l2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x891d, &(0x7f00000037c0)={'team0\x00'}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r11}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'ip6gre0\x00', r11}) r12 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) accept$packet(r12, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast2, @initdev}, &(0x7f0000000400)=0xc) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getpeername$packet(r13, &(0x7f0000000440), &(0x7f0000000480)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r19 = socket$inet_udp(0x2, 0x2, 0x0) close(r19) splice(r18, 0x0, r19, 0x0, 0x4ffdf, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r21 = socket$inet_udp(0x2, 0x2, 0x0) close(r21) splice(r20, 0x0, r21, 0x0, 0x4ffdf, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000940)={'nr0\x00', 0x0}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r23, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0xfffffffffffffe4a, &(0x7f0000000240)={&(0x7f0000000a00)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_XDP={0x0, 0x2b, [@IFLA_XDP_FLAGS={0x0, 0x3, 0x1}, @IFLA_XDP_FD={0x0, 0x1, {0x9, 0x0, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0xd, 0xa, 0x4, 0x0, 0x14}, @alu={0x4, 0x1, 0x4, 0x4, 0x5, 0xfffffffffffffff0, 0xf35fe40f67d0b271}, @map_val={0x18, 0x2, 0x2, 0x0, r18, 0x0, 0x0, 0x0, 0x100000}, @ldst={0x4, 0x1, 0xb, 0x6, 0x0, 0xfffffffffffffff0, 0xfffffffffffffffc}], &(0x7f0000000540)='syzkaller\x00', 0x4, 0x0, &(0x7f00000007c0)=""/228, 0x21680, 0x0, [], r22, 0xf, r23, 0x8, &(0x7f0000000980)={0x9, 0x4}, 0x0, 0x10, &(0x7f00000009c0)={0x1, 0x3, 0xffffa03d, 0x80000000}}}]}]}, 0x38}}, 0xe0000) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r17}]]}}}]}, 0x38}}, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r27}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r27}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@dev, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000680)=0xe8) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r31}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r31}]]}}}]}, 0x38}}, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r35}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r35}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r35}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r39}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r39}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r39}]]}}}]}, 0x38}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r43}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r43}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x81}]]}}}]}, 0x44}}, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r47}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r47}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r44, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r47}]]}}}]}, 0x38}}, 0x0) r48 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r48, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x104) getsockopt$inet6_mreq(r48, 0x29, 0x0, &(0x7f0000000700)={@loopback}, &(0x7f0000000740)=0x14) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r52}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r52}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_TOS={0x8, 0x5, 0x9}]]}}}]}, 0x38}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x891d, &(0x7f00000037c0)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r53}}, 0x20}}, 0x0) socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r54 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r54, &(0x7f00000017c0), 0x19e, 0x0) 21:47:45 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffdf, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r4}]]}}}]}, 0x40}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x6, 0x7, 0x5, {0x77359400}, {0x0, 0x7530}, {0x3, 0x0, 0x1}, 0x1, @canfd={{0x0, 0x0, 0x1}, 0x38, 0x0, 0x0, 0x0, "6ea666c0ad224f84cdf1ce402f58b0b2b35148c70f8c623d1e62d73ff1ed7bb2cf313506b32d52e49bdd31de377a62e14938717c78e418c12c5d585e47b00bfd"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x8, 0xfc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffdf, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000480)={0x0, 0x9e, "663f611edaa09a94c7b51c96286dc5a10d06d8cbe5abdb7fdf720d307e45e6d709cfd99f12ab67b0d02617c9c5a00c949146779656ee62da4331b9d983eed34caecc936f5f9a621bd1c46b069deaccdc3c0bce8990f40887559238f8d2121dad6fda3914fc8fed2189bfc151ebe8a6df2a1ade120c4e4d9aca8b16a6c4a1340b631e4c3888fd9ea6ac7238eaee5ae6f6e98810a925682f59c13095299b60"}, &(0x7f0000000540)=0xa6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000580)={r10, @in={{0x2, 0x4e21, @multicast2}}, 0x9, 0xff, 0x1f, 0x3, 0x97}, &(0x7f0000000700)=0x98) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r11 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r11, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) ioctl$VIDIOC_LOG_STATUS(r11, 0x5646, 0x0) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2400, 0x0) connect$bt_sco(r12, &(0x7f0000000080)={0x1f, {0x6, 0x20, 0x0, 0x8, 0x3f, 0x1}}, 0xffffffffffffff06) [ 177.531511] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 177.557595] IPv6: sit1: Disabled Multicast RS 21:47:45 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7570746673227557a5a2f17e655e20"], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:47:45 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f00000001c0), &(0x7f0000000200)=0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x5, 0x3a6, &(0x7f0000000240)="fc199b30fd0aa56af298767b5ef87e6d7831e13409155aa49b8b317b0579b624e28ab3447091fff3f60583b327f51635914a63c9f39c15f52524baf87f", &(0x7f0000000280)="f3ce215dd2099cc13dbccc470fa8073acac3ea54fe7532a771c74537a62635af7ae32b4b2d59fe33061c13ce0bc0287266327bcf9898b9bc6aa120f470510785926f96f7f80b8fcada90f8162e5833a7a78f3bec48822239a106781ba8773d22fc59c337f5d8745203935fde8007f15458665827c969407290a5f250273c", 0x3d, 0x7e}) sendmmsg$sock(r5, &(0x7f0000002b40)=[{{&(0x7f0000000080)=@llc={0x1a, 0x30f, 0x0, 0x0, 0x70, 0x1, @broadcast}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="ecbc048fa05af2facd1857e000774119d38228917cb020788a96b6447f4a5b", 0x1f}, {&(0x7f0000000180)}, {&(0x7f0000000240)}, {&(0x7f0000000340)="e7e98417255d0e45ceca0970d142a26201652f7995bd713668ce1d19eba4ead3d2e904df5262526d97dfaed1cf1d79", 0x2f}, {&(0x7f0000000440)="87e7", 0x2}], 0x5, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0xffffff7f}}], 0x18}}, {{&(0x7f00000005c0)=@isdn={0x22, 0x81, 0x0, 0x0, 0x8}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000000640)="e52f163100e32b85be9866faba5a55bd3a562d4eb310f418af13a3cbb7244645c235129e68859048c1f293369cc5abf494951f95b16c95a6a00481d41e9b959bff2de3e5ff934d05208d9aac938b56ecb563e17736eba7369081fe1c33be6be5e8411f45135b65f20ff5f244d50b88acaee2642c42", 0x75}, {&(0x7f0000000700)}, {&(0x7f0000000780)="da0ddb337a929468c33c338b72c983b05d3e0bb0910dd0b3c77cd342e93b71b321d35c2681fc857c61468803c18664f4781aa7dadd22ddba74d272393ecf162d", 0x40}, {0x0}, {&(0x7f0000001800)="ec7b2a6e479ff5905bcbda84c4d98b885d2097a52b99f4661725db43e98e48b7ca6101dde89756296ade53130e0a21b424c7c58b01b808345605fc33c49624620437342710b20d89931c8635b110d6a673712990ed5c0eaef40021c25076f42b16a94cc7dd5fd2459991096044e445178df6e409f6272ca48c22afdd3216", 0x7e}, {0x0}], 0x6, &(0x7f0000002ac0)=[@txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x60}}], 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffdf, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x10, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) [ 177.741822] encrypted_key: master key parameter '' is invalid 21:47:45 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r4 = dup(r3) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='bpf\x00', 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="6f626a5f726f6c653d2c7065726d49745f646972656374696f2c6673757569643d314d3639426330d62d9e3933052d646565320d3533623164642c736d61636b66736861743d7468726561646564002c0000000000000000"]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r5, &(0x7f0000000140)="dce6935910cdda41fd97ae37d0d4dc73d39ccf0963ef5b744dd962f6ad43dd7f135f665a4bd9be86557527379cf17d417b7ab683ac9a0c65d523a78cfabf2377627cf75b0f2b0e6a857ffa5cf1a3ecc2fdc7c59534b3e48db339857671d0691f6a08d82cee24bca4c11b7574b65fbfd9a7bc3ed25a946e0c061c32468639206981efefde230d9a83d7b5e815a3292443ea7f12c16740cfd2187fa410f7ac072f5ab7ce7f16799959623c4e5d8366e4244c0d1486", 0xb4, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f0000000240)="537a5ad31865a1b0928f005728a9a9570adda7597267c86f7f3aae367d08c4cf3353aaf13a05531850c67ccf3568c1725a9f17b802ac41ef14b2d2e2d17178f71821f439cc01f1144e90c3f249", 0x4d, 0xac0, 0x0, 0x0, r0}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x44c00) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r8 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0xcd8c60ce5f3e8e63) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x80) syz_open_dev$dspn(0x0, 0x0, 0x105000) [ 177.868206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:45 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0xdb29d1bb41612c69) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x30b, 0x6}}, 0x20) fallocate(r2, 0x1c, 0x100, 0x7fffffff) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000600)={0x4, 0x8, 0xfa00, {r3, 0x58}}, 0x10) finit_module(r0, &(0x7f0000000040)=')vboxnet1eth0[\x00', 0x1) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x123}, 0x98) nanosleep(&(0x7f0000000400)={r4, r5+30000000}, &(0x7f0000000580)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = openat(r6, &(0x7f0000000440)='./file0\x00', 0x80000, 0x2) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x4ffdf, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x6}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000500)={r10}, &(0x7f0000000640)=0x8) getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)) r11 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r11, 0xc0d05604, &(0x7f0000000140)={0x9, @win={{0x8081, 0xcb1, 0x0, 0x5}, 0x0, 0xda, &(0x7f0000000080)={{0x7f, 0x1fe, 0xfc, 0x8001}, &(0x7f0000000040)={{0x3f, 0x22b6, 0x1, 0x4}}}, 0x40, &(0x7f0000000240)="2f2904bdaafbe54409eda30fb309db61c1cdcf65ef44b6ff854eb6c5e8b34dd7c3d1c12e2e510865ea2981995e4cbfc74fb630e298708f3c55561a54b777c62991b6e9f7a1eb5c92e70f8c8b031eb766140243f9c70f5039e96b6aa173d6e67614301fad10f7f9f3f44d59d05071217391a658515218793e5c873b8287eb31a40ec53a460dee84b3e18cb71a0a9b4fcbb31da0ef04a7455a648ffab8f9392c3ee7123f6b846367c1895d2393c1991feb4e00a9bf840555", 0xff}}) [ 177.910913] audit: type=1804 audit(1574632065.630:46): pid=7956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir447640786/syzkaller.EzIea7/18/bus" dev="sda1" ino=16563 res=1 [ 178.186886] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 21:47:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000040)={r8}, 0x8) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) [ 178.240498] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 21:47:46 executing program 5: inotify_init1(0x0) read(0xffffffffffffffff, 0x0, 0x10) utime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x22a5cf64, 0x7}, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) fchdir(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) [ 178.382979] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 178.537919] audit: type=1804 audit(1574632066.250:47): pid=7979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir447640786/syzkaller.EzIea7/18/bus" dev="sda1" ino=16563 res=1 [ 178.593897] syz-executor.0 (7943) used greatest stack depth: 22816 bytes left 21:47:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x104) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r6}]]}}}]}, 0x38}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000200)=""/143, 0x8f}, 0x4000) r7 = socket$l2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x891d, &(0x7f00000037c0)={'team0\x00'}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r11}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'ip6gre0\x00', r11}) r12 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) accept$packet(r12, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast2, @initdev}, &(0x7f0000000400)=0xc) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r13, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getpeername$packet(r13, &(0x7f0000000440), &(0x7f0000000480)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r19 = socket$inet_udp(0x2, 0x2, 0x0) close(r19) splice(r18, 0x0, r19, 0x0, 0x4ffdf, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r21 = socket$inet_udp(0x2, 0x2, 0x0) close(r21) splice(r20, 0x0, r21, 0x0, 0x4ffdf, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000940)={'nr0\x00', 0x0}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r23, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0xfffffffffffffe4a, &(0x7f0000000240)={&(0x7f0000000a00)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_XDP={0x0, 0x2b, [@IFLA_XDP_FLAGS={0x0, 0x3, 0x1}, @IFLA_XDP_FD={0x0, 0x1, {0x9, 0x0, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0xd, 0xa, 0x4, 0x0, 0x14}, @alu={0x4, 0x1, 0x4, 0x4, 0x5, 0xfffffffffffffff0, 0xf35fe40f67d0b271}, @map_val={0x18, 0x2, 0x2, 0x0, r18, 0x0, 0x0, 0x0, 0x100000}, @ldst={0x4, 0x1, 0xb, 0x6, 0x0, 0xfffffffffffffff0, 0xfffffffffffffffc}], &(0x7f0000000540)='syzkaller\x00', 0x4, 0x0, &(0x7f00000007c0)=""/228, 0x21680, 0x0, [], r22, 0xf, r23, 0x8, &(0x7f0000000980)={0x9, 0x4}, 0x0, 0x10, &(0x7f00000009c0)={0x1, 0x3, 0xffffa03d, 0x80000000}}}]}]}, 0x38}}, 0xe0000) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r17}]]}}}]}, 0x38}}, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r27}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r27}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@dev, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000680)=0xe8) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r31}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r31}]]}}}]}, 0x38}}, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r35}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r35}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r35}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r39}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r39}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r39}]]}}}]}, 0x38}}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r43}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r43}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x81}]]}}}]}, 0x44}}, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r47}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r47}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r44, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r47}]]}}}]}, 0x38}}, 0x0) r48 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r48, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x104) getsockopt$inet6_mreq(r48, 0x29, 0x0, &(0x7f0000000700)={@loopback}, &(0x7f0000000740)=0x14) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r52}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r52}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_TOS={0x8, 0x5, 0x9}]]}}}]}, 0x38}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x891d, &(0x7f00000037c0)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r53}}, 0x20}}, 0x0) socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r54 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r54, &(0x7f00000017c0), 0x19e, 0x0) 21:47:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='o\xff\xfd\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0, 0x227}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/\x9eDt5\xe7\xc7\xf9\x00', 0x101000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x40, @loopback, 0x3ff}}, 0x0, 0x7, 0x0, "9d1f878f824e80a05faa160db4f0c825633c91ae6a4f57a236018308d1c4c418d01c47fb922e40c881daee38da2e8b95c72a6ef1490d316993d0279e8cc055c049b8bec517d3477af1347d1ff4bbeaba"}, 0xd8) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) 21:47:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/115) r1 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0x0, 0x6, {0x2, 0x0, 0xffffffff, 0xffff8000}}, 0x20) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 21:47:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffdf, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80058002}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, r3, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xcf}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd7fe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) 21:47:46 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r4 = dup(r3) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='bpf\x00', 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="6f626a5f726f6c653d2c7065726d49745f646972656374696f2c6673757569643d314d3639426330d62d9e3933052d646565320d3533623164642c736d61636b66736861743d7468726561646564002c0000000000000000"]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r5, &(0x7f0000000140)="dce6935910cdda41fd97ae37d0d4dc73d39ccf0963ef5b744dd962f6ad43dd7f135f665a4bd9be86557527379cf17d417b7ab683ac9a0c65d523a78cfabf2377627cf75b0f2b0e6a857ffa5cf1a3ecc2fdc7c59534b3e48db339857671d0691f6a08d82cee24bca4c11b7574b65fbfd9a7bc3ed25a946e0c061c32468639206981efefde230d9a83d7b5e815a3292443ea7f12c16740cfd2187fa410f7ac072f5ab7ce7f16799959623c4e5d8366e4244c0d1486", 0xb4, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f0000000240)="537a5ad31865a1b0928f005728a9a9570adda7597267c86f7f3aae367d08c4cf3353aaf13a05531850c67ccf3568c1725a9f17b802ac41ef14b2d2e2d17178f71821f439cc01f1144e90c3f249", 0x4d, 0xac0, 0x0, 0x0, r0}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x44c00) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r8 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0xcd8c60ce5f3e8e63) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x80) syz_open_dev$dspn(0x0, 0x0, 0x105000) [ 178.900333] QAT: Invalid ioctl 21:47:46 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r4 = dup(r3) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='bpf\x00', 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="6f626a5f726f6c653d2c7065726d49745f646972656374696f2c6673757569643d314d3639426330d62d9e3933052d646565320d3533623164642c736d61636b66736861743d7468726561646564002c0000000000000000"]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r5, &(0x7f0000000140)="dce6935910cdda41fd97ae37d0d4dc73d39ccf0963ef5b744dd962f6ad43dd7f135f665a4bd9be86557527379cf17d417b7ab683ac9a0c65d523a78cfabf2377627cf75b0f2b0e6a857ffa5cf1a3ecc2fdc7c59534b3e48db339857671d0691f6a08d82cee24bca4c11b7574b65fbfd9a7bc3ed25a946e0c061c32468639206981efefde230d9a83d7b5e815a3292443ea7f12c16740cfd2187fa410f7ac072f5ab7ce7f16799959623c4e5d8366e4244c0d1486", 0xb4, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f0000000240)="537a5ad31865a1b0928f005728a9a9570adda7597267c86f7f3aae367d08c4cf3353aaf13a05531850c67ccf3568c1725a9f17b802ac41ef14b2d2e2d17178f71821f439cc01f1144e90c3f249", 0x4d, 0xac0, 0x0, 0x0, r0}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x44c00) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r8 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0xcd8c60ce5f3e8e63) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x80) syz_open_dev$dspn(0x0, 0x0, 0x105000) [ 178.955045] QAT: Invalid ioctl 21:47:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:46 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000080)=0xffffffffffffff59) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) close(r0) [ 179.135713] audit: type=1804 audit(1574632066.850:48): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir447640786/syzkaller.EzIea7/19/bus" dev="sda1" ino=16568 res=1 21:47:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) [ 179.300049] print_req_error: I/O error, dev loop4, sector 0 [ 179.310989] audit: type=1804 audit(1574632067.030:49): pid=8012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir143079892/syzkaller.hvbYmw/20/bus" dev="sda1" ino=16569 res=1 21:47:47 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000080)=0xffffffffffffff59) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) close(r0) [ 179.352758] print_req_error: I/O error, dev loop4, sector 1024 [ 179.626099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:47 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000080)=0xffffffffffffff59) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) close(r0) [ 180.154114] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 180.164902] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 180.224520] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 21:47:48 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) mknodat(r1, &(0x7f00000000c0)='./bus\x00', 0x1, 0x3) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xb0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x0, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:47:48 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xd000) syz_open_dev$usbfs(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB="002100000000000400000000000000000200000000000000", @ANYRES32, @ANYBLOB="000000001a00"/28, @ANYRES32, @ANYBLOB="003b9826264414ebf600000000000000000000000000000000010000"]) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)={0x9, 0x0, 0x2, 0x0, 0x0, [{}, {0xffffffffffffffff, 0x0, 0x3}]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000400)="1043bb826dcf9f8eaad1c2533b30a51f4df4e4ee73b794e6fb4d065c77c2b7c096d7ee98336ab4717e5c41e2d373c8689142c5bc507329d71daab9e2bf89f55a2ecebe2b3e5ae65335b9102bf74e60ae4c1610c17e336a905cf01f43f58c72", &(0x7f0000000540)="85037a036d1b1a9544222df197c0cf1008f46f384192436d7cc7f82af406ce02f7f0d2aedd7997bf1a1247a8b03ddbb3871ad1d5431c4f8582c7ca308659ee7b06d94900cb9bb349ee35b4042411611b1ad96e403bc42a181df11e6c81d41753826eda2e3d2d6d3e57dc59244990b183233e5dc2b5577a642f4e67df4b8a082da760e343780797625187f5ae6a94e76f42a72fd81deeee1d6f8bc7f67d49a2e522ee3f88aef9eac15475e90a3fd2f25fd603325d51385f09f04f8651ec1bb965613d1f15342fca16afa938efd0b1adae41dfea1508", 0x1}, 0x20) 21:47:48 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000080)=0xffffffffffffff59) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) close(r0) 21:47:48 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r4 = dup(r3) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='bpf\x00', 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="6f626a5f726f6c653d2c7065726d49745f646972656374696f2c6673757569643d314d3639426330d62d9e3933052d646565320d3533623164642c736d61636b66736861743d7468726561646564002c0000000000000000"]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r5, &(0x7f0000000140)="dce6935910cdda41fd97ae37d0d4dc73d39ccf0963ef5b744dd962f6ad43dd7f135f665a4bd9be86557527379cf17d417b7ab683ac9a0c65d523a78cfabf2377627cf75b0f2b0e6a857ffa5cf1a3ecc2fdc7c59534b3e48db339857671d0691f6a08d82cee24bca4c11b7574b65fbfd9a7bc3ed25a946e0c061c32468639206981efefde230d9a83d7b5e815a3292443ea7f12c16740cfd2187fa410f7ac072f5ab7ce7f16799959623c4e5d8366e4244c0d1486", 0xb4, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f0000000240)="537a5ad31865a1b0928f005728a9a9570adda7597267c86f7f3aae367d08c4cf3353aaf13a05531850c67ccf3568c1725a9f17b802ac41ef14b2d2e2d17178f71821f439cc01f1144e90c3f249", 0x4d, 0xac0, 0x0, 0x0, r0}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x44c00) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r8 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0xcd8c60ce5f3e8e63) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x80) syz_open_dev$dspn(0x0, 0x0, 0x105000) 21:47:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) [ 180.435266] audit: type=1400 audit(1574632068.120:50): avc: denied { create } for pid=8057 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:47:48 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000080)=0xffffffffffffff59) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) [ 180.563514] bond0: Releasing backup interface bond_slave_1 [ 180.650586] audit: type=1804 audit(1574632068.370:51): pid=8080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir143079892/syzkaller.hvbYmw/21/bus" dev="sda1" ino=16582 res=1 21:47:48 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000080)=0xffffffffffffff59) pipe(&(0x7f00000000c0)) [ 180.849623] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:47:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:48 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000000000000000e000008001b0001000000", 0x24) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="d0000000"], &(0x7f0000000180)=0x4) syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) 21:47:48 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000080)=0xffffffffffffff59) pipe(&(0x7f00000000c0)) [ 181.095326] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 181.232365] print_req_error: I/O error, dev loop4, sector 0 [ 181.255524] print_req_error: I/O error, dev loop4, sector 1040 21:47:49 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000080)=0xffffffffffffff59) pipe(&(0x7f00000000c0)) 21:47:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 21:47:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r7 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r7, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r8 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x129040) poll(&(0x7f00000000c0)=[{r2, 0x4}, {r3, 0x8000}, {r4, 0x3106}, {r5, 0x100}, {r6, 0x1000}, {r7, 0x4482}, {r8, 0x8000}], 0x7, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r9 = socket$inet(0x2, 0x801, 0x0) bind$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x8}}, 0xffffffffffffff0d) sendto$inet(r9, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/172, 0xac}, {&(0x7f0000001300)=""/203, 0xcb}, {&(0x7f0000001400)=""/96, 0x60}, {&(0x7f0000001480)=""/86, 0x56}], 0x6) [ 181.421215] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 21:47:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 21:47:49 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r4 = dup(r3) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='bpf\x00', 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="6f626a5f726f6c653d2c7065726d49745f646972656374696f2c6673757569643d314d3639426330d62d9e3933052d646565320d3533623164642c736d61636b66736861743d7468726561646564002c0000000000000000"]) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r5, &(0x7f0000000140)="dce6935910cdda41fd97ae37d0d4dc73d39ccf0963ef5b744dd962f6ad43dd7f135f665a4bd9be86557527379cf17d417b7ab683ac9a0c65d523a78cfabf2377627cf75b0f2b0e6a857ffa5cf1a3ecc2fdc7c59534b3e48db339857671d0691f6a08d82cee24bca4c11b7574b65fbfd9a7bc3ed25a946e0c061c32468639206981efefde230d9a83d7b5e815a3292443ea7f12c16740cfd2187fa410f7ac072f5ab7ce7f16799959623c4e5d8366e4244c0d1486", 0xb4, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f0000000240)="537a5ad31865a1b0928f005728a9a9570adda7597267c86f7f3aae367d08c4cf3353aaf13a05531850c67ccf3568c1725a9f17b802ac41ef14b2d2e2d17178f71821f439cc01f1144e90c3f249", 0x4d, 0xac0, 0x0, 0x0, r0}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x44c00) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r8 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0xcd8c60ce5f3e8e63) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x80) syz_open_dev$dspn(0x0, 0x0, 0x105000) 21:47:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008102e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8000500fe8004000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xfffffdf9}], 0x1}, 0x0) 21:47:49 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) socket(0x1, 0x800, 0x80) [ 181.791576] print_req_error: I/O error, dev loop4, sector 0 [ 181.819148] audit: type=1804 audit(1574632069.530:52): pid=8143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir143079892/syzkaller.hvbYmw/22/bus" dev="sda1" ino=16582 res=1 [ 181.822597] print_req_error: I/O error, dev loop4, sector 1024 21:47:49 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:49 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket(0x8, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f00000000c0)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700000100010000e1ffffff00", @ANYRES32=r8, @ANYBLOB="0a310100000000001400120007000000000000000000000004000200"], 0x34}}, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 21:47:49 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r7 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r7, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r8 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x129040) poll(&(0x7f00000000c0)=[{r2, 0x4}, {r3, 0x8000}, {r4, 0x3106}, {r5, 0x100}, {r6, 0x1000}, {r7, 0x4482}, {r8, 0x8000}], 0x7, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r9 = socket$inet(0x2, 0x801, 0x0) bind$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x8}}, 0xffffffffffffff0d) sendto$inet(r9, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/172, 0xac}, {&(0x7f0000001300)=""/203, 0xcb}, {&(0x7f0000001400)=""/96, 0x60}, {&(0x7f0000001480)=""/86, 0x56}], 0x6) 21:47:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 21:47:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 21:47:50 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80800, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) [ 182.592229] print_req_error: I/O error, dev loop4, sector 0 [ 182.615330] print_req_error: I/O error, dev loop4, sector 1024 21:47:50 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 21:47:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000280)={r2, &(0x7f0000000180)=""/229}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) close(r3) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:47:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r7 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r7, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r8 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x129040) poll(&(0x7f00000000c0)=[{r2, 0x4}, {r3, 0x8000}, {r4, 0x3106}, {r5, 0x100}, {r6, 0x1000}, {r7, 0x4482}, {r8, 0x8000}], 0x7, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r9 = socket$inet(0x2, 0x801, 0x0) bind$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x8}}, 0xffffffffffffff0d) sendto$inet(r9, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/172, 0xac}, {&(0x7f0000001300)=""/203, 0xcb}, {&(0x7f0000001400)=""/96, 0x60}, {&(0x7f0000001480)=""/86, 0x56}], 0x6) 21:47:50 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) [ 183.086536] print_req_error: I/O error, dev loop4, sector 0 [ 183.127388] print_req_error: I/O error, dev loop4, sector 1024 21:47:50 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket(0x8, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f00000000c0)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700000100010000e1ffffff00", @ANYRES32=r8, @ANYBLOB="0a310100000000001400120007000000000000000000000004000200"], 0x34}}, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 21:47:50 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:51 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1, 0x220000) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:51 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000280)={r2, &(0x7f0000000180)=""/229}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) close(r3) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:47:51 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:51 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket(0x8, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f00000000c0)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700000100010000e1ffffff00", @ANYRES32=r8, @ANYBLOB="0a310100000000001400120007000000000000000000000004000200"], 0x34}}, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 21:47:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 21:47:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 21:47:51 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:51 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 21:47:52 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 21:47:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 21:47:52 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:52 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:52 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket(0x8, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f00000000c0)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700000100010000e1ffffff00", @ANYRES32=r8, @ANYBLOB="0a310100000000001400120007000000000000000000000004000200"], 0x34}}, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 21:47:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) [ 185.009999] print_req_error: 2 callbacks suppressed [ 185.010026] print_req_error: I/O error, dev loop4, sector 520 21:47:52 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:52 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) [ 185.391009] print_req_error: I/O error, dev loop4, sector 0 21:47:53 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:53 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 21:47:53 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = gettid() kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x7fffffff) r4 = open$dir(0x0, 0x0, 0x0) r5 = openat(r4, &(0x7f0000000600)='./file0\x00', 0x3, 0x90) socketpair(0x4, 0x3, 0x1f, &(0x7f0000000240)) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"d6f9554a4fd404a8aa7e82bb6b1a8ca79588e7e6580e2f69feb3bb93d2afa7019cffe114a810f69d804d3abfbe43a39b34347cc1cda7648f5af9927c789d90dad165e3db5b7e25d17fe68b98ebf93cba8d73efeddbdf18648c08cc2218252a6bc1e7474cda8a2c1f6948939c64facf90928ff5e8adbf960b3db0346e46126e4167e9f774bc70a7ee3e8d0657dac5ae8277888c6aa5c705c7fa7d1ad5ce33d0c27dd519dca3cd5f65ffc5be9ede2c22235eb68d5fddc0fb1793125cd39c44d050e2f2a06a59afe5065708fd9804d3245204b7bb26bb5889bbf163f868c415e5bf7b9545d2dc11ffb8c2bae1edc548ccd1f7d7fb53941de7ed283fac2c3649d3f80bd5c2add463825bdac4b46e985be0f1891d567209933306f8e5a0e6566a8414a906256c37a9067bd6f86768dd517f7cb893d66447d61dc395f7792c5ebb481900dc88ee68130570613f6450de68624eb36cf921725df52a9d421e2d6c8d98b5ec42cfdb4056ac9fdddda63a7279c4b38ce0d6e0cdd8587af9c93ccd53eb0c2850d58ca1d7f1aae6d564069aba3ffc8c1940f291d9a83d7d75dc45e74f9fbff8beef4e84699efbad645c055ffd43157408a09868dd9503a9b4f69037a2755174f0eb3bbecdefc8c4ffaf6b45d79dbbd8d3ae042c8da17c9aa18065e1c82d101b847b7684e2cbeb00e89c07c90ac488061bd84f3db589073dd3c36ff6a6992b362cedfc641d78b339d1bf62a49672fb2820d19165d3d04390218d4256624e37744185a688bf0dd3f68933f3b1d1f49f3e3c1e64b783897ba4bc179ad6793d0c61873b1613b1099854b564549d9c7fd91701a5be8851bfb022e5f3d22123b1f8384808b748f57706a0a820fd8948f8342e3ed32828ea70bfaa52997179ea197a61b26ef57ef0c475d8c83389fb11f786415ccd975a483c8005df67e07f374b19cef2fc1c4d10fe79bd64017430e18b594c6caedc2a64820287b5307f1e8428afd75c50ed73f209b46df14892f4327205e403e6d4e87e63fa0574331db25746df23c1cb22c19d3590ba27a7d73fa676af87a411e61c4ce893e57e0272d6fcdb8706db35b5f20a14ef060292624d22c9bc8aedb94dd9251990464c2e92fee967c3dd1ac13beb14b8d69b981f25462a87a03b2bfdab61e049c9c45a829bb8c7b7b41ad382f140c882413e5f9d05601e450f0339838eab3198f7c19461918be76f78e5ecc45292ecd31a8be799626a7c04a381569e7bc0dc297dff85490654f4cd0dde35633f5fd2f1eb95a3b9014fca699633f489d23d550e870ad04160e8b65a10871ee4bbff6e4dace14544b8bfe7999acc3aeb1e8fab052817ff822fe0bd7941468e3c8a1d801021df655c6bf19749db3cb73331bb4b4b84ad372e15e6e03e9b56b98f87abda2949cf6a7bcdd8f254d2f864b45cfb69dbb205976c8f27df656f6e"}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @empty}}}, 0x104) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) 21:47:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x8}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x8, 0x2, 0x442, 0x2, r3}, &(0x7f0000000440)=0x10) r4 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r8, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 21:47:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:53 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) [ 185.802070] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000001640)=@can, 0x80, 0x0, 0x0, &(0x7f00000019c0)=""/92, 0x5c}, 0x7ffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffdf, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimensat(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={{}, {r6, r7/1000+30000}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 21:47:53 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) [ 185.907465] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:53 executing program 3: sysinfo(&(0x7f0000000000)=""/22) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x80000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x40006, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffdf, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x1, 0x6, 0x0, 0x0, 0x1}, 0x8) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) [ 185.994045] print_req_error: I/O error, dev loop4, sector 0 [ 186.019761] print_req_error: I/O error, dev loop4, sector 1024 21:47:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 21:47:53 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) 21:47:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x2f7) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffdf, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000040)={0xd000, 0x1, 0x8, 0x80, 0x5}) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) [ 186.448672] audit: type=1400 audit(1574632074.160:53): avc: denied { map } for pid=8406 comm="syz-executor.3" path="/dev/usbmon0" dev="devtmpfs" ino=15322 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 21:47:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x31a, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}], 0x339, 0x0) pipe(&(0x7f0000000440)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0xc0) 21:47:54 executing program 1 (fault-call:2 fault-nth:0): prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) 21:47:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/20, 0x14}, {0x0}, {&(0x7f0000000680)=""/106, 0x6a}], 0x3, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) [ 186.610206] FAULT_INJECTION: forcing a failure. [ 186.610206] name failslab, interval 1, probability 0, space 0, times 1 [ 186.671434] CPU: 0 PID: 8412 Comm: syz-executor.1 Not tainted 4.19.86-syzkaller #0 [ 186.679227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.688604] Call Trace: [ 186.691222] dump_stack+0x197/0x210 [ 186.694897] should_fail.cold+0xa/0x1b [ 186.698830] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 186.703967] ? lock_downgrade+0x880/0x880 [ 186.708152] __should_failslab+0x121/0x190 [ 186.712543] should_failslab+0x9/0x14 [ 186.716361] kmem_cache_alloc+0x2ae/0x700 [ 186.720917] ? kasan_check_write+0x14/0x20 [ 186.725171] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 186.730041] alloc_inode+0xb6/0x190 [ 186.733667] new_inode_pseudo+0x19/0xf0 [ 186.737648] create_pipe_files+0x4c/0x730 [ 186.741802] __do_pipe_flags+0x48/0x250 [ 186.745769] do_pipe2+0x84/0x160 [ 186.749125] ? __do_pipe_flags+0x250/0x250 [ 186.753373] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 186.758330] ? do_syscall_64+0x26/0x620 [ 186.762332] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.767709] ? do_syscall_64+0x26/0x620 [ 186.771695] ? lockdep_hardirqs_on+0x415/0x5d0 [ 186.776307] __x64_sys_pipe+0x33/0x40 [ 186.780114] do_syscall_64+0xfd/0x620 [ 186.783924] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 186.789381] RIP: 0033:0x45a639 [ 186.792565] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 186.811457] RSP: 002b:00007f958ac84c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 186.819178] RAX: ffffffffffffffda RBX: 00007f958ac84c90 RCX: 000000000045a639 [ 186.826458] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 186.833730] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 186.841261] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f958ac856d4 [ 186.848525] R13: 00000000004f8427 R14: 00000000004ddbe8 R15: 0000000000000003 [ 341.409228] INFO: task syz-executor.5:8380 blocked for more than 140 seconds. [ 341.416586] Not tainted 4.19.86-syzkaller #0 [ 341.421791] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 341.429999] syz-executor.5 D28360 8380 7517 0x00000004 [ 341.435669] Call Trace: [ 341.438269] __schedule+0x866/0x1dc0 [ 341.442222] ? pci_mmcfg_check_reserved+0x170/0x170 [ 341.447318] ? mark_held_locks+0x100/0x100 [ 341.451665] ? __lock_is_held+0xb6/0x140 [ 341.455747] schedule+0x92/0x1c0 [ 341.459177] schedule_timeout+0x8c8/0xfc0 [ 341.463336] ? wait_for_completion+0x294/0x440 [ 341.467909] ? find_held_lock+0x35/0x130 [ 341.472085] ? usleep_range+0x170/0x170 [ 341.476080] ? _raw_spin_unlock_irq+0x28/0x90 [ 341.481338] ? wait_for_completion+0x294/0x440 [ 341.486369] ? _raw_spin_unlock_irq+0x28/0x90 [ 341.490996] ? lockdep_hardirqs_on+0x415/0x5d0 [ 341.495599] ? trace_hardirqs_on+0x67/0x220 [ 341.499986] wait_for_completion+0x29c/0x440 [ 341.504406] ? try_to_wake_up+0xcc/0xf50 [ 341.508494] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 341.514403] ? wake_up_q+0x100/0x100 [ 341.518158] kthread_stop+0x116/0x6c0 [ 341.522055] vivid_stop_generating_vid_cap+0x1e0/0x6e2 [ 341.527383] ? _vb2_fop_release+0x3f/0x2a0 [ 341.531694] vid_cap_stop_streaming+0x8a/0xe0 [ 341.536195] ? vid_cap_buf_queue+0x280/0x280 [ 341.540680] __vb2_queue_cancel+0xb1/0x790 [ 341.544938] ? lock_downgrade+0x880/0x880 [ 341.549165] ? v4l2_fh_is_singular+0xff/0x160 [ 341.553675] vb2_core_streamoff+0x60/0x150 [ 341.557899] __vb2_cleanup_fileio+0x78/0x170 [ 341.562369] vb2_core_queue_release+0x20/0x80 [ 341.566875] _vb2_fop_release+0x1cf/0x2a0 [ 341.571212] vb2_fop_release+0x75/0xc0 [ 341.575160] vivid_fop_release+0x18e/0x430 [ 341.579472] ? vivid_remove+0x460/0x460 [ 341.583459] ? dev_debug_store+0x110/0x110 [ 341.588379] v4l2_release+0xf9/0x1a0 [ 341.592161] __fput+0x2dd/0x8b0 [ 341.595462] ____fput+0x16/0x20 [ 341.598731] task_work_run+0x145/0x1c0 [ 341.602677] exit_to_usermode_loop+0x273/0x2c0 [ 341.607288] do_syscall_64+0x53d/0x620 [ 341.611346] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 341.616566] RIP: 0033:0x45a639 [ 341.619837] Code: Bad RIP value. [ 341.623220] RSP: 002b:00007f3d12847c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 341.631007] RAX: 0000000000000006 RBX: 0000000000000003 RCX: 000000000045a639 [ 341.638302] RDX: 0000000000080000 RSI: 0000000000000006 RDI: 0000000000000003 [ 341.645640] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 341.653043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d128486d4 [ 341.660374] R13: 00000000004c0f05 R14: 00000000004d3c40 R15: 00000000ffffffff [ 341.667665] [ 341.667665] Showing all locks held in the system: [ 341.674132] 1 lock held by khungtaskd/1039: [ 341.678483] #0: 000000001672f430 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 341.687227] 1 lock held by rsyslogd/7334: [ 341.691416] #0: 00000000925ef337 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 341.699383] 2 locks held by getty/7457: [ 341.703361] #0: 00000000fc23568c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.711710] #1: 000000000bd403ad (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.720658] 2 locks held by getty/7458: [ 341.724639] #0: 00000000c67619e7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.732976] #1: 00000000a389a72e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.741936] 2 locks held by getty/7459: [ 341.746017] #0: 0000000074b4c977 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.754376] #1: 00000000cac6881d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.763303] 2 locks held by getty/7460: [ 341.767273] #0: 00000000dbf350ed (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.775620] #1: 000000008d65a477 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.784534] 2 locks held by getty/7461: [ 341.788541] #0: 000000009fbf35a1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.796829] #1: 000000000e8605bf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.805802] 2 locks held by getty/7462: [ 341.809919] #0: 0000000090a47ec1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.818202] #1: 00000000686efd88 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.827112] 2 locks held by getty/7463: [ 341.831115] #0: 000000000fea390e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 341.839405] #1: 0000000070becf80 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 341.848308] [ 341.849995] ============================================= [ 341.849995] [ 341.857014] NMI backtrace for cpu 1 [ 341.860704] CPU: 1 PID: 1039 Comm: khungtaskd Not tainted 4.19.86-syzkaller #0 [ 341.868071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.877415] Call Trace: [ 341.880013] dump_stack+0x197/0x210 [ 341.883638] nmi_cpu_backtrace.cold+0x63/0xa4 [ 341.888174] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 341.893090] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 341.898399] arch_trigger_cpumask_backtrace+0x14/0x20 [ 341.903641] watchdog+0x9df/0xee0 [ 341.907097] kthread+0x354/0x420 [ 341.910456] ? reset_hung_task_detector+0x30/0x30 [ 341.915299] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 341.920834] ret_from_fork+0x24/0x30 [ 341.924632] Sending NMI from CPU 1 to CPUs 0: [ 341.929460] NMI backtrace for cpu 0 [ 341.929466] CPU: 0 PID: 7853 Comm: kworker/u4:5 Not tainted 4.19.86-syzkaller #0 [ 341.929472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.929476] Workqueue: bat_events batadv_nc_worker [ 341.929483] RIP: 0010:__sanitizer_cov_trace_pc+0x20/0x50 [ 341.929494] Code: 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 48 8b 75 08 65 48 8b 04 25 40 ee 01 00 65 8b 15 48 ce 96 7e 81 e2 00 01 1f 00 75 2b <8b> 90 d0 12 00 00 83 fa 02 75 20 48 8b 88 d8 12 00 00 8b 80 d4 12 [ 341.929498] RSP: 0018:ffff888054477cd0 EFLAGS: 00000246 [ 341.929505] RAX: ffff88805446e140 RBX: ffff88808f95a880 RCX: ffffffff86d788ea [ 341.929510] RDX: 0000000000000000 RSI: ffffffff86d788f4 RDI: 0000000000000007 [ 341.929515] RBP: ffff888054477cd0 R08: ffff88805446e140 R09: ffffed1015d04733 [ 341.929520] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000001 [ 341.929525] R13: 00000000000001f1 R14: 0000000000000000 R15: dffffc0000000000 [ 341.929531] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 341.929535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 341.929540] CR2: ffffffffff600400 CR3: 000000009929e000 CR4: 00000000001426f0 [ 341.929545] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 341.929550] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 341.929553] Call Trace: [ 341.929557] batadv_nc_worker+0x1c4/0x760 [ 341.929560] process_one_work+0x989/0x1750 [ 341.929564] ? pwq_dec_nr_in_flight+0x320/0x320 [ 341.929568] ? lock_acquire+0x16f/0x3f0 [ 341.929571] ? kasan_check_write+0x14/0x20 [ 341.929575] ? do_raw_spin_lock+0xc8/0x240 [ 341.929578] worker_thread+0x98/0xe40 [ 341.929581] ? trace_hardirqs_on+0x67/0x220 [ 341.929585] kthread+0x354/0x420 [ 341.929588] ? process_one_work+0x1750/0x1750 [ 341.929593] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 341.929596] ret_from_fork+0x24/0x30 [ 341.930186] Kernel panic - not syncing: hung_task: blocked tasks [ 342.116050] CPU: 1 PID: 1039 Comm: khungtaskd Not tainted 4.19.86-syzkaller #0 [ 342.123404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.132747] Call Trace: [ 342.135327] dump_stack+0x197/0x210 [ 342.138962] panic+0x26a/0x50e [ 342.142155] ? __warn_printk+0xf3/0xf3 [ 342.146038] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 342.151049] ? printk_safe_flush+0xf2/0x140 [ 342.155362] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 342.160898] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 342.165821] ? nmi_trigger_cpumask_backtrace+0x16e/0x1f8 [ 342.171261] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 342.176797] watchdog+0x9f0/0xee0 [ 342.180266] kthread+0x354/0x420 [ 342.183629] ? reset_hung_task_detector+0x30/0x30 [ 342.188470] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 342.194000] ret_from_fork+0x24/0x30 [ 342.199215] Kernel Offset: disabled [ 342.202859] Rebooting in 86400 seconds..