Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. 2020/09/04 05:39:22 fuzzer started 2020/09/04 05:39:22 dialing manager at 10.128.0.105:34151 2020/09/04 05:39:22 syscalls: 3174 2020/09/04 05:39:22 code coverage: enabled 2020/09/04 05:39:22 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/04 05:39:22 extra coverage: extra coverage is not supported by the kernel 2020/09/04 05:39:22 setuid sandbox: enabled 2020/09/04 05:39:22 namespace sandbox: enabled 2020/09/04 05:39:22 Android sandbox: enabled 2020/09/04 05:39:22 fault injection: enabled 2020/09/04 05:39:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/04 05:39:22 net packet injection: enabled 2020/09/04 05:39:22 net device setup: enabled 2020/09/04 05:39:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/04 05:39:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/04 05:39:22 USB emulation: /dev/raw-gadget does not exist 2020/09/04 05:39:22 hci packet injection: enabled syzkaller login: [ 33.983226] random: crng init done [ 33.986851] random: 7 urandom warning(s) missed due to ratelimiting 05:41:16 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', r0, 0x2f, 0x2, 0x5, 0x81, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x380, 0x700, 0x8, 0x2}}) syz_mount_image$cifs(&(0x7f0000000100)='cifs\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180)="fe88adb7623c9b8cc558099bac11eccc50a1318afb4e63239043ff2a907ed38814237b3316779e70bf79c4732c2c0299ed54b38178b462f9782485dfe390691aa1a7f58df617762d0e06cbf8cca4ca0ad59a9aab235cd03fcecf26cb55540cbe0922caae8ef0a44dbaa9b56be619259ec0be412e1fdb6f84456257b7d665a93cd188da23f88f5d8a4bb37d9cbb059f147a23cf8c1dddf6610c51363b90896ea34da04d2c33", 0xa5, 0x6}, {&(0x7f0000000240)="b83936debaba4f693fb0dc227f1465549fc8c158f2b460cdc9e53bb712c6682400a0d87fc330551f8c757b698b8afc0836e0ded079e1365c777d0afdd647d6ad7fea432d56ae5e59f7a4de0e76845f4e43b36974579c45475134d741c3723d4949c49277c9abb784ff6708fe3309e8d3e3ad0f8c10c31525d1c12e7a4c6dc973e02704e2c038e5f3d8d93cda4792e921814d1800802c1fed8a2390d0b65e1a6be0238ae467f911f61e9a7c7ae55425146d7eda6da9817a67d064212e40ecbe32f7651adef6e7d2130eefdd1b54494bab90115e2e9fc7b0a6dde4f31545bbae8aef96a1fb59d270", 0xe7, 0x6}], 0x830, &(0x7f0000000380)='(\x00') mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x800, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_mount_image$minix(&(0x7f0000000540)='minix\x00', &(0x7f0000000580)='./file1\x00', 0x40, 0x5, &(0x7f0000001880)=[{&(0x7f00000005c0)="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", 0x1000, 0x2}, {&(0x7f00000015c0)="23ee5a36a5c6d83ed66808d2622d935637f9869758e7e7c46279037ffb59fd296f74da6ddf6c8180eb83a1e57be6e0c44a8ffd5a38e21fda16c3c3552a94e704f33a6495b9c084dadda70d11687cf729ba43c1894bd4bbdb5da2c05566b3a6ab6831f084c235911a55ca7f75ca27f28c610a2c03010f4ba5cb09f15d462e91f5c060fd18ee1d0c87accdc533465b4176839ce452d0a31e5dafcda5bd5a9e591f2e26abf5426b996c32e27eb30e2ae7836e5991fa76cdc8ffcedb4670b9a82bae7a346b8de9", 0xc5, 0x5}, {&(0x7f00000016c0)="a5ce0d9da58354255e69", 0xa, 0x1f}, {&(0x7f0000001700)="c614afbb0690ec027f64bd113a0f5bd83132967916d04156a94550837008e75be98b88da58e46fbfa3b4739a7d8976c677a0639d71980104d0eb643b454e21234f31685d47364bcd7e44b46e9dd950888e0dcc71d7904c82d611abcea7ebf99be83bbb20417da3f37fe5f8b89a7480c24a02627f23ae07fdb26dbee220d718328ec97d610f60f18aa937597a803571dd9f26dd257805e568d2af593a598bf9", 0x9f, 0xfffffffffffffffa}, {&(0x7f00000017c0)="fd8f766aa27721bb10d879082dc7471e132ae3f874ca1f1b6a0a603549be8798a4c3fe556ded1c1f4679ea7a682afdf806b61d7f5387887274d168366edca2f72f181e6579a309ca552f01a98d7cf3e1b09a2aa858dc3a50e11301222ed911ae2daca2c2bb2369781a1a714f16c095590c5dce37262f132054be538b47b54da156659f7d6ac394c3f2d3e993d449501a3431069b71573e1c052d5742126fe1e50b1ae5089dfe7f", 0xa7, 0x20}], 0x4, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000001900)=0x12) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x30, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf1f}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x30000000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/bsg\x00', 0x200, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x3) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/hwrng\x00', 0x80, 0x0) r3 = creat(&(0x7f0000001ac0)='./file0\x00', 0x20) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000001b00)=r3) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000001b40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x101, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x7, [@null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001bc0)={r3}) sendmsg$kcm(r4, &(0x7f00000045c0)={&(0x7f0000001c00)=@hci={0x1f, 0x4}, 0x80, &(0x7f0000004040)=[{&(0x7f0000001c80)="9011f53fe8ab89a72ddb163b24d621ee4e88ff5ea41c4e14bd5a7e67a32164da5e5e959cde889e1485fb7cf584e64ad5ce3027ee573038", 0x37}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="4ef20882f765653b0598444afa25603b63114b699a4ab3843f4422dc44357605c37b3409ff0531589d0b325acc00d44d5a0a6b601e49332f1ab63885991f9f1e7aeb02f8cf92b192e9cbfa98bb9879d662abf79726899857ed61011634943bec5581b2cf2639f398f3d5d70be76381eabcf11b78891a548200a3e536912992628cdda8039acea1aa72588c88919d85e1a42fb2a8f10af6dfa9e0cb765e931ce0889ca877e2690b6b56058659991789d4feb2145fe1dd1eefe2853b6f45776626abc31f8b59f7f40b7ee8", 0xca}, {&(0x7f0000002dc0)="4945c0152b4b9209beb67de4e7b0f12f62f06f8c94f82ada2a9281e7abca5959001375444cf132b51ee766bac122bade78a176db4ebf231cd5375e755dea0d9261c53a9fc87df7da81b22fd4974ebb5e6ad2e330f17d45ee47b57e7bd5bcb7d3ca7d1598c48c49cc2b05c6aef997f0ee458a70f901b143870432fde7f4ffff54373c8d0b1b8f344f059bd0f2216fdb2790c93f1fb1267bfd3e6b409dac337c3df53ea75291db930c5b4a4ce94a551612c929f8fad790847d59f60315f7c9500cbd2b7195f97fba43", 0xc8}, {&(0x7f0000002ec0)="d0ae6a26d95acc33508dacd79c43991a8362da39ea3f823972ef217283dcc85b0dd5268f594c4692c16d89f3fb2fb3587cac45af2245aee81c7d121ca1df5bf1ef7d342302482f75647618a3552588fe1df1ce05601334de3d5379be6f87a5bcda3a3d8bf0045b898832f3efc6af1e5e45debd3d7c1e1f457011a0bc7b93b6c9", 0x80}, {&(0x7f0000002f40)="4ed79bfb2aa54c1053cfa126417cf9ae172c7a64ca11ae0299fc4a0c9f0d05f55a4c90362725a50918", 0x29}, {&(0x7f0000002f80)="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", 0x1000}, {&(0x7f0000003f80)="b6bb5bb488cbf58436191708defc1f6a104a1979f6419a555cc22078d554e350ae6ef0b9e48a69a63ed14a9f96059bd502b29399630c38727ed3076cc71785020dd3a78edd5b3936f80dd9a83566ba4268a3b6a3a36564fec3b8e4d6ed682336a655ced59f24c27f4eb041e51b38d3af635e79aba3f942b7e0478a39419861a25d04653f4b", 0x85}], 0x8, &(0x7f00000040c0)=[{0x40, 0x105, 0x80000000, "2f048770c49ddeea619a5915ad9cc383434bd6f36c4a4e376e8ddcb8205f668f73522384de1774b874bf62bc68"}, {0x108, 0x110, 0x8, "3e4b4f60d20a959be1a1c6827e53fc2a1bf91048a88e77c6b55fc66c31231edfba1a988912d316dac6a7a61325b2b05a9dd465391275efb99ae90daf5e7075e8c27dde986282b5d032d4c477b1e5d7fa9e2e9da69c0f3600ff0ffa3571ec1e2ff08513bd19383ee44c7d90005a4356c6b320ae4c364214ada99c95c1a7ddc34a59746604aafd818356e6517c4ac5e3e804d9af2f93e0359827172044980a8eea73cb93b818261b3e125a50e74f90677aa978f9404901670529d29393ac0204b41765d4b9ee040f9c4a01f2f47127f92fc6acac8708c6ee3f13ce2586d4b92210e1cb690440b7690a462d1750ba0a8fec1a43"}, {0x68, 0x10d, 0x4b0, "14e46f21c0a56b3d889ebf0fb969462ff668dd45547f1c0f35ba33ac7a5a256b57e5420df9414fb055c68345c6f0a25cb2561873e4631bfced8c791a8f71fed045c4672419898bd3809a13b16518131a865422a8dd5aa2f3"}, {0xa8, 0x10c, 0x81, "5911e4c7e86f640d02688331e59edcf0f4726429b46ad2bb07e378b67682cb52d78860f5e0606d2e768351ee58c4b07debba6559350b21dcd5b363dcebc700f81a3fddfaae8e69b175a15b2a06bfc8afe4668616d4229cc4f62520db0710af13cf42fb950169360a06128009707c2eebd6c7c2ac9e79a53b29ec7e01a2642c66eef0ab7d91e2783224498d9df8fe49ee9faa"}, {0x60, 0x10f, 0x3, "74075316e9b577590af0191ab01c4ec891567cd0c41eaad17dd3797e8ea1ab104194424720fd3e0f3c64beba1c3ff80355b8809c22a7de123398115a38323af19320e3f52c05c3828b61df9c"}, {0x68, 0x117, 0xaa, "b35c69f612ad390558d2a4837be8ef3dd40e284c2e6088a590d35e593be888aa7c4836d13f268663ecff366503c8883ff05b11e5e0ba94d3544ae805654d781a90ca6d1d8ce7f839b1d6a249e06d6f358c"}, {0x78, 0x105, 0x7, "a7952975def9bd889f2361bf8a1b8cd385c81ca46a6351b39d1e3a7be68e27befc491257a93e9dfff7b1e3d6ca62e5e23295d448450284ca2286eecf67057b145bf9cf2544a4a903bdcb2ed87810c4910207c6c6d49898fb513f2706e4f6ec01935feb1d"}, {0x10, 0x118, 0x7}, {0xd8, 0x108, 0x1, "6eefb69bdbd7ed40c94fe7ec7e230b8a448fd56108e5202284ddda10e95861b0611443c2260bd65b350d0c640fa263591ca3dcc69e57f8db446f4cc0aaf0726b235f58dc306e3617f80297f725f707baa3a653cbdf8bd3e0589a8a98dd70008dfcc1e18239b905731bc91fc576cc6976a057df8ad998bc6f018ff020f9b5a37cd335a0017f8ed37e80a38261dc9755badc24093064ac8bacbeb879f15d4e5ecb8b08a693a429f87dc8f82d4659d5350dbb8097f1f1695a7a9684aa073809accc767a03d22e8f"}, {0x78, 0x116, 0x4, "a0d5e9cbbb2e06742e9bd7cad3d20e5a795e2659df37d97376688ddc9af7355cf17760030df4a500d0d65b801ee7b9e78ac047bc917f0ee201fd8274ccc0c1baef5b6eb73d4003542fb9fb647d619c3eae8e1d735a072f0fc22f74614f93c25147"}], 0x4f8}, 0x4000000) msgget$private(0x0, 0x80) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000004a00)={{r2}, 0x0, 0x8, @unused=[0x40, 0x2000000, 0x9, 0xc1b], @devid}) 05:41:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x96ab, 0x80000001, 0x3, 0x1, 0x2, [{0x1, 0x400000008000, 0x3, [], 0x400}, {0x7fffffff, 0x9, 0x8b, [], 0x200}]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0xffff, 0x0, [0x2, 0x1, 0x4, 0x3, 0x101], [0x7, 0x1, 0x4, 0x4, 0x0, 0x1, 0x402, 0x58, 0x7f, 0x1000, 0x3, 0xfffffffffffffffc, 0x6, 0x40, 0x7fffffff, 0x1, 0x9, 0x5, 0x2, 0x401, 0x3, 0xffffffffffffffca, 0x7, 0x2, 0x0, 0x8, 0x29f406eb, 0x1, 0x7, 0x1, 0x2, 0x85c2, 0x0, 0x81, 0x0, 0x7, 0x1, 0x2, 0x8, 0x9, 0x1, 0x3, 0x10000, 0x7, 0x800, 0xd70, 0x8, 0x9761, 0x6, 0x1, 0x2, 0x8, 0x7, 0x20, 0x395, 0x4, 0x3, 0x80000001, 0x4, 0xd44, 0x2, 0x0, 0x2, 0x869, 0x7, 0x0, 0x9, 0x101, 0x67, 0x1, 0x0, 0x1a9c, 0x9, 0x5, 0x3d13, 0x6, 0x200000, 0x26b20738, 0x1, 0x3ff, 0x1, 0x8000, 0x101, 0x1f, 0x20f, 0x8001, 0x7, 0x7, 0x0, 0x7ff, 0x3, 0x4, 0x30e7b61d, 0x3, 0x80000001, 0x4, 0x401, 0x9, 0x5, 0x6, 0x7, 0x0, 0x8, 0x1, 0x1ff, 0x3, 0xd459000000000, 0x3, 0x3f, 0x80, 0x400, 0x8, 0x754f8edd, 0x5, 0x7ff, 0xb33, 0x2, 0x5, 0x800, 0x7, 0x7]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000580)={{r0}, 0x0, 0x10, @inherit={0x70, &(0x7f00000000c0)={0x0, 0x5, 0x7fffffff, 0x10001, {0x13, 0xfff, 0x4, 0x20, 0x9}, [0xfffffffffffffff9, 0x0, 0x26e0, 0x7, 0x5]}}, @devid=r1}) removexattr(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)=@random={'os2.', ':\x00'}) getpeername$inet6(r0, &(0x7f0000001600)={0xa, 0x0, 0x0, @private1}, &(0x7f0000001640)=0x1c) copy_file_range(r0, 0x0, r0, 0x0, 0x7fff, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000001680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000001700)=0x80) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000001740)=0x1, &(0x7f0000001780)=0x2) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000017c0)="4fb7f04955bb5a88b379606b8d8b922175bc6cf65d7ff902019da3d230873da88d293f1979c0c4bfa6b3415e1b225ee04d7cb7758fc613da3fe5a9b1c31d675bece7cba2a9d05384b91ac91f822db0106cece7b4863ad083fc0c40b6394ce67fe817739f21eb05fad96a739e5695113e2f6954c06a6b48bc9f7aa54b1f3dae29cba194d09cdede1970c8110e406646f7981dd92478b75e9f49724175c05b449314ca0850cfe82939e8847e655f41bcfa3b49b444acdc0b686a1a3188326d7319e83cb2aa5daaee699455749e96c67979ae403208520576d8422fc084fe63d56ff20d", 0xe2) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/audio1\x00', 0x2000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000001900)={{0x0, 0x0, @reserved="3f753db02c8166389130fba4ada159aad490619fe068e130a667a57d635c4aae"}}) r5 = syz_mount_image$gfs2(&(0x7f0000001940)='gfs2\x00', &(0x7f0000001980)='./file0\x00', 0x7, 0x5, &(0x7f0000001d00)=[{&(0x7f00000019c0)="56f9c8e8fbeae1218c2e64085e4b50f22f9ea9d5d461f13a79a33e873a5706bb3c1938f59a0d16cb048e7b0242c4a5db03dbcd5ebd055f820d2db371559184123edb5e8f51c68aa39168582c175d39208067fdf17c54c5c6ccbebedfd6ccdf2314188dd045e51ec80e0e19603e00f541fe8dcf07be5255dde2bd65b66664f1d8c6dec28da4560ec6f4058e5930d1a1ce10ecc8dd3cb37c64a7b556946f", 0x9d, 0x7}, {&(0x7f0000001a80)="20151ca5bf58af6dc981c8e9865e410216c27d3d3b233df19c43ea26cdd16561c5c9ab5e85cf9ae8cb4333600501950bc3f6b9b4e300635729d4c3c1bad7006258b3e94420cc1b4cf44737f613e42faed543875dfc1f3c355458329384b8cbb8171938c53bc5a257113dde2958ca7916e1fa939577c47eda4122f2dc2b1ddab2eb48dadcee0d002e70ec187c48537dc44451fe5f20c0e904b6bb2411698e6defd4797155df8c27b573f335", 0xab, 0x3}, {&(0x7f0000001b40)="06a31d522c18d2cb9e983ba2c5de3ef80b3b5692d1981ebb7690e6317fe8bd2db0c171de619e1959c915c42b3edf73aa390a631c8ee8b373a4a81212c44276bccaade8df0a89339a453f25a5fe060ca6083cce12fd1234e94fbd39e38db077c1a9ec419e37c9dd9193d729eca5389b349ba1b5f281dc3b0e845fe7", 0x7b, 0x200}, {&(0x7f0000001bc0)="f9d3d04fc199c047bd90460caafe61c00cccc244064bf4274a194a946593a2cabb84e14abcd68dda5da85c157690af019614788419b792e78e3aab2518846e8017dace189324fb0d7eaef41aabc3396f2e1b788198308d589e41ea7d78d5819bae5ad9447d7a1c29bc5ff5ebb9", 0x6d, 0x7}, {&(0x7f0000001c40)="e3ea1cb9e73445e1ded2063edf0c26b0908b4f0bae14f1fe9d92d1815a8b6423bdce36e4779a40303385de941a0cf02477b2a91f2619f5d3f8b550ede1a362bf35ccf0918afce4d22d4738178ee47a3785e38371a21609005f5b16410c22e66cbbc5a723967a5bd16cd5fa8df1d4df130d63d5c6b4d3959689b7fa5bff76c9d3d39165f9f3638af1117d5f1ba8e8412ce74b3da9b5ba4e8455c6", 0x9a, 0x7fffffff}], 0x40000, &(0x7f0000001d80)={[{@quota_account='quota=account'}, {@spectator='spectator'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noacl='noacl'}, {@acl='acl'}, {@locktable={'locktable', 0x3d, 'os2.'}}, {@data_ordered='data=ordered'}, {@acl='acl'}, {@hostdata={'hostdata', 0x3d, '/dev/audio1\x00'}}, {@nosuiddir='nosuiddir'}], [{@subj_user={'subj_user', 0x3d, ')-)\'/{/'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@appraise='appraise'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001e40)={0x0}, &(0x7f0000001e80)=0xc) kcmp(r6, 0xffffffffffffffff, 0x3, r4, r2) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000001ec0), &(0x7f0000001f00)=0x4) r7 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000001f40)=0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000001f80)) fanotify_mark(0xffffffffffffffff, 0x1, 0x40000000, r5, &(0x7f0000002000)='./file0\x00') 05:41:16 executing program 0: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0={0xfc, 0x0, [], 0x1}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x180d0}, 0x20000010) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x7, 0x200, 0x40, 0xf8fa, 0x14, "9f59be4100a8bb78"}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x250001, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000240)={0x1, 0x7, @start={0x0, 0x1, "3d692c8a1b805a8837eafec097a620c3ad367f498066a8981415de99a08838085653acf5abaad496f1a9730aa077c17e751fd5f919edf3720ef2b9769fae0f0593e4438b25362d4971a4c1af5ac534f7b08841e7da051bea1f270447468811a1eb7e469a6a20e02591f43244fa86fac721a6413d173cb4c0645da5aff5f00e7b23d085643407f272d122fc016a3e7ea658549fae85721eb43d2a02dbd0ead9673c13b7ffb438302e9a0d4979fb38c8bfb29a3fa4910ba542b623a8e482e0982b8f2591724ff91be772087ada668aef1d516be65d59d72b9b2e009440cb9f6c677cddb3c2c2c29bde8cd3188d1e93af277ef16152a1986d9fcb8c45a2bbb3fa47d89eb2469029a60024a1c8d196f6a5ab6469feb8a4a7fd98eb81171afa63c7a185d911e6423efe1766c6db94f50b08e9ae6c67c3a577561331f8ffccfd10b6621763db5ad471a2e47b57becc134a4fd061d98b7a40d050fc48a2831bfd099f331ae5549f7fe1f5cd936ee28673748b613e8a583937ea2288a20fbfe02d92fad6cd772cc56801798ebf2f5403f4682aa9a8dc642d6031d8bb99412d6f5855acdf95f72bd81c895090a02e4b8c16dfb9523080ad24038fcda57fc59da893d4b4a5af291dfebe28769ade7787815c3571541f1f345ba094e57922b24a8aa09992f8495e280f37d8593ed479c0800d61534b2663e1a654c474dac2a3cb06f52807fe0df6023c81e0122255919d16f46ddad977ec65c496606f465ae3e3c979516f4b2d3ba524b5f8751eb06d33824e52a67563fb9d9630203f41b28312407eb9349f2aa7084bc82a5e9bed63d7b949b5260352cb9a3be11eb27685c8899b9367948c3a8d63a7fb9b5988e647631bc21ecc4c6a9a2fd405287a0ae37208820eab7de2b4eb8003e30c80143215195f58ef1070f5a27045b35c73888178a6f4b1046ebe8eeb688a648d7b495f5bf188358c4c5d67d6df06dd377470b7a57592142881a5d1761b1745e4b55e9ab209972e8d9bd54cf167343a72e8daf784277c716ab09525a48368629307b69b1fb3b4c81e40ea4de80dae81558d9668d655916be6c98f5ede6396df85f20ee80b1dc63ebde7ba984c9b93482722c945fe751ff68c996afe095fb5bdb148e14ed5bd4953696fc0b71498fffbe093a41f44aeff22bab9235216be5f59cbfecb14cb1030d32ee1b2908cfaaae435ca2a273305926c44fcffa205112a65871fd6174e991f923912f8f53846074ff8344409fe625d7f89bf52267c807112043fe0d1bf07fe8e17952b4f1baf257b3a1fb10d31e1166f0e5128d3d1fd45b65540eedf3f45b93e00d5d0971a66a95bb58ac4ece377ef92d4c06743bb765ee8d20508df992be906a089c03029b05202676c576e599236292964684d78b6cf36b400a70a4c871ce49b14597189d1e49a3b4ea1f8c88e0b0975fed5e2", "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"}, [0x0, 0xffffffffffffffff, 0x3, 0x9, 0x40, 0x8, 0x6, 0x40, 0x8000, 0x400, 0x10000, 0x6, 0x1, 0x4, 0xfffffffffffffffb, 0xffffffff, 0x6, 0x6, 0x7ff, 0x5, 0x2, 0x0, 0x5, 0xd0, 0x9, 0x0, 0x9, 0x1ff, 0x4, 0x3, 0x122, 0x0, 0xde9, 0x80000000, 0xff, 0x9, 0x8, 0x4, 0x1, 0xed8, 0x8, 0x5d, 0xc, 0x9, 0xfffffffffffff800, 0x100000000, 0x6, 0x8, 0x6000000000000000, 0x2, 0x7ef0000000000, 0x40, 0xffffffffffffffc1, 0x71, 0x4, 0x7fffffff, 0x10000, 0x3, 0x5, 0x5, 0x8, 0xffffffffffff0001, 0xff, 0x31b]}) lseek(r1, 0x4, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000c80)) keyctl$get_security(0x11, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000001cc0), 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001d00)={0x0, 0x0}) r4 = signalfd4(r2, &(0x7f0000001d80)={[0x4]}, 0x8, 0x80400) kcmp(0xffffffffffffffff, r3, 0x0, r0, r4) openat$audio(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/audio\x00', 0x200440, 0x0) r5 = accept4$bt_l2cap(r4, 0x0, &(0x7f0000001e00), 0x0) fstat(r5, &(0x7f0000001e40)) socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000001ec0)={0xa, 0x4e21, 0x6c4, @local, 0x9}, 0x1c) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000001f00)) 05:41:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) getgroups(0x3, &(0x7f0000002080)=[0xee01, 0xffffffffffffffff, 0xee01]) write$FUSE_ENTRY(r0, &(0x7f00000020c0)={0x90, 0x0, r1, {0x3, 0x3, 0x70a, 0xfc00000000000, 0x0, 0x1, {0x20, 0x6e, 0x6, 0x9, 0x1, 0x31aa, 0x6, 0x3ff, 0x9, 0xa000, 0x0, 0x0, r2, 0x0, 0x2}}}, 0x90) r3 = eventfd(0x16) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000002180)={0x3, 0x5da, 0x100000001, 0x0, 0x100000000, 0x1f}) mount$bpf(0x0, &(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)='bpf\x00', 0x20001, &(0x7f0000002240)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x5}}], [{@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, '-,*(n'}}, {@subj_role={'subj_role', 0x3d, 'net\x00'}}, {@audit='audit'}, {@subj_user={'subj_user', 0x3d, '#%&{'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'net\x00'}}, {@smackfshat={'smackfshat'}}]}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000002440)={0x2, 0x8, &(0x7f0000002340)=[0x5, 0xb, 0xefb, 0x0, 0x1, 0x8, 0x0, 0x8], &(0x7f0000002380)=[0x400, 0xfff, 0xae, 0x0, 0x73, 0x7f], &(0x7f00000023c0)=[0x0, 0x20], &(0x7f0000002400)=[0x4, 0x6, 0x5e69, 0x8000]}) r4 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000002580)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002540)={&(0x7f00000024c0)={0x48, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20400d4) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f00000025c0)={0x20, "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"}) syz_extract_tcp_res$synack(&(0x7f0000002800), 0x1, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000029c0)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002980)={&(0x7f0000002880)=@getstat={0xe0, 0x15, 0x400, 0x70bd2d, 0x25dfdbfc, {{'stdrng\x00'}, [], [], 0x1400, 0x400}, ["", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000002a00)={[0x8001, 0x7, 0x40, 0x9, 0xfffffffffffffa03, 0xfff, 0x9, 0x8, 0xa, 0x3, 0x9, 0x3d8, 0x3f, 0x0, 0x1ff, 0x59], 0x0, 0x102000}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000002ac0)={0x2, 0x1}) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000002c80)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002b40)={0xf4, 0x0, 0x320, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x60b, 0x14, @private2={0xfc, 0x2, [], 0x1}, 0xffff7fff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x204000, @mcast2, 0x91}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x4004000) r5 = dup2(r3, r3) write$uinput_user_dev(r5, &(0x7f0000002cc0)={'syz1\x00', {0x2, 0x2, 0xffff, 0x7}, 0xe, [0x3f, 0x3, 0xfffffffa, 0x4, 0x1, 0x8, 0x298, 0x6, 0x9, 0x0, 0x6, 0x100, 0xffffffc0, 0xac0c, 0x2, 0x10000, 0x73ad073e, 0x10001, 0x7fffffff, 0x7, 0xffffffe0, 0x40, 0x1, 0x4, 0x2, 0x5, 0x3, 0x10001, 0x5, 0xcbf, 0xfffffff8, 0x8, 0x0, 0xffff, 0x8, 0x20, 0x0, 0x9, 0x3fc0, 0x1000, 0x7a0b, 0x8, 0x6, 0xbff0, 0x0, 0x20, 0x9, 0x2, 0x2, 0x3, 0x5, 0xffff, 0x5, 0xd6, 0x800, 0xfffffff8, 0x8d, 0x1000, 0x3, 0x4, 0x2, 0x7fffffff, 0x3f, 0x81], [0x0, 0x0, 0x0, 0x101, 0x7, 0x8d, 0x5bf1, 0x8ef3, 0x8, 0x1ff, 0xf1d3, 0x16, 0x1, 0x200, 0x7, 0x4, 0x5, 0x7f, 0x101, 0xdb0, 0x7fff, 0x38, 0x7c0804a8, 0x6, 0x40, 0x0, 0xffff0001, 0x0, 0x7, 0x4e, 0x9, 0x5, 0x9, 0x80000000, 0x1, 0x6, 0x18, 0xfff, 0x101, 0x3f, 0x8000, 0x1f, 0x28800000, 0x1f, 0x1000, 0x7, 0x5, 0x1, 0xceb, 0x7, 0x842a, 0x3ff, 0x0, 0x19aa, 0xffffffff, 0xd8b, 0x7ff, 0x9, 0x9, 0x5, 0x4, 0x7fffffff, 0x1, 0x2], [0x52, 0x2, 0x80, 0x1f, 0x2078, 0x1, 0x1, 0x8, 0x5, 0x20, 0x7, 0x9, 0xdf54, 0x5, 0x3, 0x400, 0x2, 0x10000, 0x3, 0xa6, 0x10000, 0x7275, 0xc4a2, 0x0, 0x0, 0x2b, 0x8, 0x7, 0x3ff, 0x6, 0x7, 0x3ff, 0x5, 0x10000, 0xffffffff, 0x1109, 0x4, 0x5, 0xe5, 0x7ff, 0xffffff81, 0x0, 0x3ff, 0x4, 0xcb0, 0x5, 0x7, 0x9, 0x3, 0x800, 0x20, 0x4, 0xc4, 0x0, 0x9, 0x7, 0x101, 0x8001, 0x6, 0xa21d, 0x8, 0x5, 0x8, 0x10000], [0x6, 0x40, 0x1f, 0x200, 0x6, 0x3ff, 0x3f, 0x6b, 0xa2, 0x835, 0x55ad, 0x81, 0x4, 0x8cd6, 0x2, 0x0, 0x3, 0x1, 0xc9b3, 0xab, 0x3, 0x476d, 0x10, 0x10001, 0x7fff, 0x5, 0xd9a0, 0x4, 0x401, 0x6, 0x0, 0x400, 0x69f9, 0x2, 0x8, 0x10001, 0xc102, 0x20, 0x6, 0x9, 0x9, 0x18, 0x43, 0x7, 0x5, 0x3, 0x4, 0x1, 0x81, 0x2, 0xf0000000, 0x4, 0x9c8, 0x596f, 0x1f000, 0x6, 0xfffffffc, 0x6, 0xffd6, 0x80, 0x8c0, 0x1, 0x3f, 0x77c2]}, 0x45c) r6 = open(&(0x7f0000003140)='./file0\x00', 0x80480, 0x186) ioctl$CHAR_RAW_SECTGET(r6, 0x1267, &(0x7f0000003180)) 05:41:16 executing program 2: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x1, 0x20, 0x1}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfffffffffffffff9) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x7, @rand_addr=' \x01\x00', 0x1, 0x3}, 0x20) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x1000, 0x0, 0x1017, 0x3, 0x7, 0x0, 0x0, 0x1}}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0xb5b}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000240)={0x9, 0x0, 0x80, 0xb76, '\x00', 0x80000001}) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val={0x0, 0x2}, @void, @mpls={[{0x3f, 0x0, 0x1}, {0x7ff, 0x0, 0x1}, {0x5}, {0x9, 0x0, 0x1}, {0x89e}], @llc={@snap={0x0, 0x1, "1875", 'n{<', 0x8137, "6740591b4762c1377041c819d6d96888c0585578cebc27c74dbc6587b0df7ac1b5c1da36bdc0a6ac08aa3ecfa708700fa5db42c25f9d35fec5e552ed14f1f082cfb6afc3762b2eaada38f636e5debe64"}}}}, 0x71) r0 = syz_mount_image$f2fs(&(0x7f0000000300)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x5, &(0x7f0000001600)=[{&(0x7f0000000380)="7d962a5f1ac38a58b38824d2335e28bb47f4bf40d907fada780b85d1a16e6ab46f1bdf96763565aa0f781e59b3d095dfd5d3ea62384d3eb100c1763eb2d1727badc7a7788c1da4d48257ff78128afe13b8fb587a69408917a37e49e3ac32fbaeaf93743153973734b0cfca235983242469ee385e1f43f5701e12f9eff83072a5d4e21d97133bc916a48507840ce32a84d7cf9ddfa4572d89b3d63f3c6f4e1be161", 0xa1, 0x1}, {&(0x7f0000000440)="0cc19d959e810713b22a9e6d13208b75b8293522490541a30421c2f74f91b500f82002d38889d9cca51cc485ddc315c50c89ec2fe8c0838fd69a445daf40e41ce0da4bfac99ae286e9", 0x49, 0x7}, {&(0x7f00000004c0)="2275729e31fd9d8deff92b350991d6e0df7ec1af10343ff280ac802cc0ee1cfc031a5f928c2bb6b27e579c34679e2f60d1759bafdaac74a7f6b5e6ba5c3608cf80ff6657ae740a898041ac6bbc3a5d1684d8b7c47249b743e0e9abfee1fb26feab62faa71048f57f273b10e8908034fa3fd17ec59b0a41cd93246a8680bd6c2f30aff3c9a5a5e32d322160ca168e942bc1df692125922024555ac1b2754b43d2d7f39f2085df9995c3d3b9e3522bb7b53a8aba06a90a357869b6696830c0caf65dbac370ef89b3", 0xc7, 0x40}, {&(0x7f00000005c0)="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", 0x1000, 0x67b}, {&(0x7f00000015c0)="3dded91bfe9c52d97ae1e549ce84ff504d5b2ab2223ef37523d2ed9259a4c9b1ce", 0x21, 0x9}], 0x1, &(0x7f0000001680)={[{@whint_mode_user='whint_mode=user-based'}, {@nolazytime='nolazytime'}, {@nodiscard='nodiscard'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x2e, 0x63, 0x62, 0x0, 0x61, 0x38, 0xb], 0x2d, [0x63, 0x38, 0x38, 0x35], 0x2d, [0x37, 0x34, 0x36, 0x64], 0x2d, [0x63, 0x31, 0x38, 0x66], 0x2d, [0x37, 0x31, 0x37, 0x66, 0x54, 0x34, 0x35, 0x65]}}}]}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000001700)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001740)=0x1c) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xdcaed) r1 = dup3(r0, r0, 0x0) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000001780), &(0x7f00000017c0)=0x40) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001800)='/dev/btrfs-control\x00', 0x2a0840, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000001840)='FREEZING\x00', 0x9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001880)={0x0, 0x9, 0x0, 0x5, 0x3ff}, &(0x7f00000018c0)=0x18) 05:41:16 executing program 3: ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x993c}) prctl$PR_GET_TIMERSLACK(0x1e) socketpair(0x26, 0x5, 0x694, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x8, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x2, 0x0) fstat(r2, &(0x7f0000000200)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xd0, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000001a00)={'bond_slave_1\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/nvram\x00', 0x100, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000001b40)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x34, r6, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000001c40)={{0x40, 0x1e}, 'port0\x00', 0xc2, 0xc0000, 0x2, 0x7fffffff, 0x7, 0xff, 0x40, 0x0, 0x8, 0xe3}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/nvram\x00', 0x200000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f0000001d40), &(0x7f0000001d80)=0x6) socket$inet_tcp(0x2, 0x1, 0x0) [ 146.424276] audit: type=1400 audit(1599198076.266:8): avc: denied { execmem } for pid=6381 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 147.693840] IPVS: ftp: loaded support on port[0] = 21 [ 147.873924] IPVS: ftp: loaded support on port[0] = 21 [ 147.979845] chnl_net:caif_netlink_parms(): no params data found [ 148.019733] IPVS: ftp: loaded support on port[0] = 21 [ 148.101099] chnl_net:caif_netlink_parms(): no params data found [ 148.138935] IPVS: ftp: loaded support on port[0] = 21 [ 148.244154] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.250528] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.261418] device bridge_slave_0 entered promiscuous mode [ 148.278448] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.285768] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.295609] device bridge_slave_0 entered promiscuous mode [ 148.305343] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.313070] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.320477] device bridge_slave_1 entered promiscuous mode [ 148.327515] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.334508] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.342322] device bridge_slave_1 entered promiscuous mode [ 148.364045] chnl_net:caif_netlink_parms(): no params data found [ 148.409914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.422141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.436607] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.447573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.476090] IPVS: ftp: loaded support on port[0] = 21 [ 148.528405] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.536054] team0: Port device team_slave_0 added [ 148.542942] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.550063] team0: Port device team_slave_0 added [ 148.567989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.575377] team0: Port device team_slave_1 added [ 148.580600] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.588034] team0: Port device team_slave_1 added [ 148.688037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.694736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.721039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.735822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.742665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.767936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.801108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.808280] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.814742] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.822610] device bridge_slave_0 entered promiscuous mode [ 148.828980] chnl_net:caif_netlink_parms(): no params data found [ 148.838252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.845076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.870834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.885193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.891533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.917847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.928830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.936099] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.942797] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.949702] device bridge_slave_1 entered promiscuous mode [ 148.966032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.973764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.987570] IPVS: ftp: loaded support on port[0] = 21 [ 149.030496] device hsr_slave_0 entered promiscuous mode [ 149.036736] device hsr_slave_1 entered promiscuous mode [ 149.046412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.060738] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.070270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.092520] device hsr_slave_0 entered promiscuous mode [ 149.098902] device hsr_slave_1 entered promiscuous mode [ 149.106408] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.141027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.171102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.189250] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.197015] team0: Port device team_slave_0 added [ 149.231844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.239388] team0: Port device team_slave_1 added [ 149.332410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.339211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.368691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.379040] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.385755] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.394641] device bridge_slave_0 entered promiscuous mode [ 149.404292] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.410671] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.418664] device bridge_slave_1 entered promiscuous mode [ 149.440201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.446778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.473579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.487339] chnl_net:caif_netlink_parms(): no params data found [ 149.514200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.550117] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.558546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.596415] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.614550] device hsr_slave_0 entered promiscuous mode [ 149.620552] device hsr_slave_1 entered promiscuous mode [ 149.628461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.661032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.710424] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.717962] Bluetooth: hci0 command 0x0409 tx timeout [ 149.721434] team0: Port device team_slave_0 added [ 149.767845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.775817] team0: Port device team_slave_1 added [ 149.791732] Bluetooth: hci3 command 0x0409 tx timeout [ 149.791966] Bluetooth: hci1 command 0x0409 tx timeout [ 149.798323] Bluetooth: hci2 command 0x0409 tx timeout [ 149.826990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.834050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.860575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.871330] Bluetooth: hci4 command 0x0409 tx timeout [ 149.872075] Bluetooth: hci5 command 0x0409 tx timeout [ 149.904322] chnl_net:caif_netlink_parms(): no params data found [ 149.921720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.928084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.953669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.965186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.975988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.031831] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.040794] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.047566] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.054888] device bridge_slave_0 entered promiscuous mode [ 150.062145] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.068814] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.075348] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.082591] device bridge_slave_1 entered promiscuous mode [ 150.096113] device hsr_slave_0 entered promiscuous mode [ 150.101956] device hsr_slave_1 entered promiscuous mode [ 150.136421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.157952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.167653] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.179918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.246663] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.254484] team0: Port device team_slave_0 added [ 150.264141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.272090] team0: Port device team_slave_1 added [ 150.298737] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.323087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.329687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.356653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.391108] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.399569] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.408712] device bridge_slave_0 entered promiscuous mode [ 150.416381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.424549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.449998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.463868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.474763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.482909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.493930] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.500297] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.508560] device bridge_slave_1 entered promiscuous mode [ 150.530381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.542073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.558166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.565351] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.594196] device hsr_slave_0 entered promiscuous mode [ 150.599955] device hsr_slave_1 entered promiscuous mode [ 150.614471] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.632245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.639389] team0: Port device team_slave_0 added [ 150.653076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.660544] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.668011] team0: Port device team_slave_1 added [ 150.675397] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.683324] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.690004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.705169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.713778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.722326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.729982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.760156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.766794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.792555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.815388] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.822106] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.856414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.863949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.892543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.905097] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.911842] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.930870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.940239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.959336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.967361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.976374] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.982916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.990434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.014285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.038762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.046262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.055629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.064301] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.070928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.079222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.089970] device hsr_slave_0 entered promiscuous mode [ 151.096062] device hsr_slave_1 entered promiscuous mode [ 151.103054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.110950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.138871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.147097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.160696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.171268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.179070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.191721] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.198080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.205791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.213740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.221430] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.227772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.237213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.246790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.260113] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.267790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.277128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.288247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.298404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.319143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.334895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.343946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.354011] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.375826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.385596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.393799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.400643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.407716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.415532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.424367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.450562] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.458898] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.466379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.477049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.510672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.518373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.526655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.534954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.542822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.550520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.558755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.566609] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.573013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.583271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.591066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.613681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.623734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.631611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.639497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.647485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.655770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.663846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.671759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.679526] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.685936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.699315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.709564] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.719543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.728199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.738049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.748309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.759595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.773957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.780000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.788191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.796290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.801372] Bluetooth: hci0 command 0x041b tx timeout [ 151.804251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.818274] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.831425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.839712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.852542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.864967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.874213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.882876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.890363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.898199] Bluetooth: hci2 command 0x041b tx timeout [ 151.901881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.909695] Bluetooth: hci1 command 0x041b tx timeout [ 151.915245] Bluetooth: hci3 command 0x041b tx timeout [ 151.917039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.930863] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.939903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.948445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.956599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.964743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.972836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.979715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.986870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.994904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.002989] Bluetooth: hci5 command 0x041b tx timeout [ 152.006958] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.014590] Bluetooth: hci4 command 0x041b tx timeout [ 152.019352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.029739] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.040105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.052009] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.058197] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.065653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.073117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.082924] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.091581] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.097932] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.106485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.120713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.128767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.137762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.145394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.153291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.160649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.169069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.177464] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.184037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.193885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.207105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.217299] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.225478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.233681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.242187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.249854] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.256293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.266534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.277272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.285993] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.293958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.300855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.309633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.317676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.326478] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.334320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.341670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.349432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.357258] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.363684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.370773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.377804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.384697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.392596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.402425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.412828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.427271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.436108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.448302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.456752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.466152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.477338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.491039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.501050] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.508441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.517586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.528897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.539673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.549415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.560061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.569222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.578340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.585404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.593230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.602702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.610327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.618356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.626901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.634893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.642262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.650187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.660433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.670218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.680210] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.687837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.696261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.704743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.712860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.723715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.735517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.746089] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.757671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.769542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.778744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.787537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.799274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.805894] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.814720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.826147] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.832735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.844814] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.858786] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.882239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.890049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.903621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.917123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.928219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.935710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.945243] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.951910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.967691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.977716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.997018] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.004727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.024839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.033312] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.039991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.048281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.058007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.067822] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.080522] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.092976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.105568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.113427] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.119934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.130050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.140138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.150235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.164998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.176875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.186681] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.194693] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.205131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.217511] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.226030] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.233158] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.241736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.249771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.261842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.271880] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.284715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.296594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.310413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.318768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.326614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.334528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.342775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.353084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.362461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.369617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.377843] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.394327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.410048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.425692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.438382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.446790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.456064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.463578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.479888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.495606] device veth0_vlan entered promiscuous mode [ 153.508390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.518123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.530492] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.538536] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.547409] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.557602] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.570674] device veth1_vlan entered promiscuous mode [ 153.577654] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.587356] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.603094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.612790] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.625636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.636646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.645138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.655281] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.666127] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.676995] device veth0_vlan entered promiscuous mode [ 153.686768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.703698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.710666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.719277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.728088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.749360] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.769108] device veth1_vlan entered promiscuous mode [ 153.782708] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.793942] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.808311] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.866429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.875238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.881366] Bluetooth: hci0 command 0x040f tx timeout [ 153.890059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.903886] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.913314] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.923732] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.936183] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.946207] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.955194] Bluetooth: hci3 command 0x040f tx timeout [ 153.957250] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.960454] Bluetooth: hci1 command 0x040f tx timeout [ 153.968266] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.973655] Bluetooth: hci2 command 0x040f tx timeout [ 153.987812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.995192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.003724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.010463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.019520] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.031952] Bluetooth: hci4 command 0x040f tx timeout [ 154.032279] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.043437] Bluetooth: hci5 command 0x040f tx timeout [ 154.048903] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.064117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.072467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.080262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.088756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.097211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.105046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.114812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.122374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.132499] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.139684] device veth0_macvtap entered promiscuous mode [ 154.151721] device veth1_macvtap entered promiscuous mode [ 154.168057] device veth0_vlan entered promiscuous mode [ 154.175196] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.185848] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.194397] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.204310] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.214839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.224306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.236190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.246854] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.260525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.272210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.279785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.294163] device veth0_macvtap entered promiscuous mode [ 154.300452] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.313119] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.320712] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.329624] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.341998] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.349221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.358586] device veth1_vlan entered promiscuous mode [ 154.369477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.380655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.388586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.396048] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.403920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.413830] device veth0_vlan entered promiscuous mode [ 154.419867] device veth1_macvtap entered promiscuous mode [ 154.428043] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.438214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.447929] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.455964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.466465] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.484438] device veth1_vlan entered promiscuous mode [ 154.491429] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.498855] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.507625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.516692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.524163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.532964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.540737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.549244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.560296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.567424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.586076] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.596661] device veth0_vlan entered promiscuous mode [ 154.613823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.629084] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.638271] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.649542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.658544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.676188] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.701854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.712838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.728118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.739808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.755379] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.765204] device veth1_vlan entered promiscuous mode [ 154.772508] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.779754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.788956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.797475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.808518] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.820843] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.830411] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.838952] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.848567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.859838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.871989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.879032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.886810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.897307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.905565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.913936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.924286] device veth0_macvtap entered promiscuous mode [ 154.930400] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.939596] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.948556] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.958777] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.979418] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.997255] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.004837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.013928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.022527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.030040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.039375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.047031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.059376] device veth0_macvtap entered promiscuous mode [ 155.066027] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.075291] device veth0_vlan entered promiscuous mode [ 155.095630] device veth1_macvtap entered promiscuous mode [ 155.105053] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.121942] device veth1_macvtap entered promiscuous mode [ 155.128112] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.138033] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.149680] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.157815] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.173518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.180719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.188039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.196430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.208049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.219244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.234225] device veth1_vlan entered promiscuous mode [ 155.243911] device veth0_macvtap entered promiscuous mode [ 155.250277] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.261376] device veth1_macvtap entered promiscuous mode [ 155.274180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.287617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.303792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.313436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.324656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.334081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.347282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.358895] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.367451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.382026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.394182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.407794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.421071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.430579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.440506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.451633] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.458612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.469580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.481042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.490252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.501157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.511383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.518334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.529588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.546175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.555375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.569529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.570154] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 155.581987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.598055] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 155.602494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.609144] F2FS-fs (loop2): Unable to read 2th superblock [ 155.622389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.628591] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 155.630689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.639343] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 155.647580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.659544] F2FS-fs (loop2): Unable to read 2th superblock [ 155.664482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.678436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.688448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.698070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.711122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.726267] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.735639] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 155.735756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.745793] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 155.766664] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 05:41:25 executing program 2: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x1, 0x20, 0x1}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfffffffffffffff9) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x7, @rand_addr=' \x01\x00', 0x1, 0x3}, 0x20) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x1000, 0x0, 0x1017, 0x3, 0x7, 0x0, 0x0, 0x1}}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0xb5b}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000240)={0x9, 0x0, 0x80, 0xb76, '\x00', 0x80000001}) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val={0x0, 0x2}, @void, @mpls={[{0x3f, 0x0, 0x1}, {0x7ff, 0x0, 0x1}, {0x5}, {0x9, 0x0, 0x1}, {0x89e}], @llc={@snap={0x0, 0x1, "1875", 'n{<', 0x8137, "6740591b4762c1377041c819d6d96888c0585578cebc27c74dbc6587b0df7ac1b5c1da36bdc0a6ac08aa3ecfa708700fa5db42c25f9d35fec5e552ed14f1f082cfb6afc3762b2eaada38f636e5debe64"}}}}, 0x71) r0 = syz_mount_image$f2fs(&(0x7f0000000300)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x5, &(0x7f0000001600)=[{&(0x7f0000000380)="7d962a5f1ac38a58b38824d2335e28bb47f4bf40d907fada780b85d1a16e6ab46f1bdf96763565aa0f781e59b3d095dfd5d3ea62384d3eb100c1763eb2d1727badc7a7788c1da4d48257ff78128afe13b8fb587a69408917a37e49e3ac32fbaeaf93743153973734b0cfca235983242469ee385e1f43f5701e12f9eff83072a5d4e21d97133bc916a48507840ce32a84d7cf9ddfa4572d89b3d63f3c6f4e1be161", 0xa1, 0x1}, {&(0x7f0000000440)="0cc19d959e810713b22a9e6d13208b75b8293522490541a30421c2f74f91b500f82002d38889d9cca51cc485ddc315c50c89ec2fe8c0838fd69a445daf40e41ce0da4bfac99ae286e9", 0x49, 0x7}, {&(0x7f00000004c0)="2275729e31fd9d8deff92b350991d6e0df7ec1af10343ff280ac802cc0ee1cfc031a5f928c2bb6b27e579c34679e2f60d1759bafdaac74a7f6b5e6ba5c3608cf80ff6657ae740a898041ac6bbc3a5d1684d8b7c47249b743e0e9abfee1fb26feab62faa71048f57f273b10e8908034fa3fd17ec59b0a41cd93246a8680bd6c2f30aff3c9a5a5e32d322160ca168e942bc1df692125922024555ac1b2754b43d2d7f39f2085df9995c3d3b9e3522bb7b53a8aba06a90a357869b6696830c0caf65dbac370ef89b3", 0xc7, 0x40}, {&(0x7f00000005c0)="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", 0x1000, 0x67b}, {&(0x7f00000015c0)="3dded91bfe9c52d97ae1e549ce84ff504d5b2ab2223ef37523d2ed9259a4c9b1ce", 0x21, 0x9}], 0x1, &(0x7f0000001680)={[{@whint_mode_user='whint_mode=user-based'}, {@nolazytime='nolazytime'}, {@nodiscard='nodiscard'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x2e, 0x63, 0x62, 0x0, 0x61, 0x38, 0xb], 0x2d, [0x63, 0x38, 0x38, 0x35], 0x2d, [0x37, 0x34, 0x36, 0x64], 0x2d, [0x63, 0x31, 0x38, 0x66], 0x2d, [0x37, 0x31, 0x37, 0x66, 0x54, 0x34, 0x35, 0x65]}}}]}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000001700)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001740)=0x1c) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xdcaed) r1 = dup3(r0, r0, 0x0) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000001780), &(0x7f00000017c0)=0x40) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001800)='/dev/btrfs-control\x00', 0x2a0840, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000001840)='FREEZING\x00', 0x9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001880)={0x0, 0x9, 0x0, 0x5, 0x3ff}, &(0x7f00000018c0)=0x18) [ 155.770017] F2FS-fs (loop2): Unable to read 2th superblock [ 155.781868] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 155.803095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.820683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.836173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.846708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.857758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:41:25 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x20}}, 0x0) r0 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="a840bd8fbab3cfef0472249ba3cfdeb2471a2e1dde4ce8a5"], 0x7, 0x0) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000000)=0x68) finit_module(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000014002101000000000000000002000000", @ANYRES32, @ANYBLOB="08000200ac3714aa14000300000000000000000000000000000000000a72cd2e9d236b7f5cd1e97c6ad891e05ad9bc7bb96e216e0d4deabc69fed6183a1e57f88677bcb2f1a721952bad477f0e7fce0058830800b14ea35eb186d49a5b4b8ef2a9c95d56cfeec8030731f9b48cb70ecfe93577f383d1e7"], 0x34}}, 0x0) [ 155.871098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.893840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.909394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.934455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.944657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.955446] Bluetooth: hci0 command 0x0419 tx timeout [ 155.962873] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.970480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.990963] hrtimer: interrupt took 29234 ns [ 155.997797] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.034804] Bluetooth: hci2 command 0x0419 tx timeout [ 156.048118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.065867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.092778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.100540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.109224] Bluetooth: hci1 command 0x0419 tx timeout [ 156.112057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.117218] Bluetooth: hci3 command 0x0419 tx timeout [ 156.133075] Bluetooth: hci5 command 0x0419 tx timeout [ 156.134022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.138531] Bluetooth: hci4 command 0x0419 tx timeout [ 156.154189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.164843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.174477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.185147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.197499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.208005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.219245] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.226603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.235473] device veth0_macvtap entered promiscuous mode [ 156.242409] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.255207] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.265346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.280232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.310715] device veth1_macvtap entered promiscuous mode [ 156.335125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.363162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.375620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.403340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.412811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.423775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.434317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.444575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.454436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.467637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.477717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.488092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.500468] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 05:41:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80000, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="67726574617030323920b437df8a55478c0000000000000000d6dce240e08f863aec714614c10700000000000000c8"], 0xa) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x5d) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000280)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010020507000000000004000000000000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="c80d03d0ee5c0000001000", @ANYRES32=r6, @ANYBLOB="03000000000000003c00128008000100736974003000028008000100", @ANYRES32=r5, @ANYBLOB="08000300e000000114000b00000000000000000000000000000000000800140004000000"], 0x5c}}, 0x0) [ 156.509761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.521865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.531477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.555020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.609238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.618789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.629753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.639587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.655303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.664896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.675560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.684924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.694859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.704315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=7786 comm=syz-executor.4 [ 156.707521] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.727513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.739304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.750381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:41:26 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x4c8d0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$char_usb(r5, &(0x7f00000000c0)="6214820cd01e0ff44eb15ad07976d8e8b0db42deb41fc967a0f6ef44d685001f4cfe59b258939e06f1a858fc2d1873357c17d96d2f499ce5d7e1b76a94", 0x3d) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 156.763904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=7786 comm=syz-executor.4 05:41:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x48) 05:41:26 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000000000005, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 05:41:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="e240060000000000b400138009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c040100cf000018050000000c00010000000000040000000c00010091e7daca8fbbee410c000100faffffff560000000c000100fcffffff050001000c00010002000000080000000c0001000000000005000000280004800c00010001800000050000000c0001000400000009000c000100074203c299000000080005000000d253d313ae5b4cb13353aef0c447bc4b5934d9c0a49e5ed461075bda7d00"/221, @ANYRES32, @ANYBLOB="08000a00fd164ce07aced79e1967c3970c951c0bc849469b6dd3f07f62edbe0ea916a0f32ec83ea14eeb586ade652c8a24be33bf7efd26e9a15581f698b8cba138a01f624564a4ee15de253cdc16fc5789f7bdf8b900"], 0xe4}}, 0x0) [ 157.276309] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.350058] audit: type=1400 audit(1599198087.186:9): avc: denied { create } for pid=7868 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:41:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000000c0)="bad004ec0fc7280f79b69d0066b8010000000f01d9f4660f3882960f0066b9520b00000f32f30fd6fc0f20e06635100000000f22e0ba4000b000ee", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xc4080, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x2a141) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f00000003c0)={0x3, "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"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_GET_FP_MODE(0x2e) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:41:27 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, 0x0, 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$CHAR_RAW_ROSET(r3, 0x125d, &(0x7f0000000080)=0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000580)="a4", 0x1}, {&(0x7f0000000680)="cec59c97f6b2f8a532ca112cd2062860095a826df96a6a5dc5f68e270fc9d7e2d0a1c01b176d8392470b42af4508b0aa60b4858940ae38d7f06f9994a16fd45ca09fcc5d15", 0x45}], 0x2, 0x2cc, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000000)={'geneve1\x00'}) 05:41:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) r3 = signalfd(r1, &(0x7f0000000040)={[0xa44]}, 0x8) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000100)={0x4, 0x400, {0x51, 0xee00, 0x5, {0x5, 0x7}, {0x845, 0x7f}, @const={0x4, {0x7f, 0x5, 0xf6c1, 0x9}}}, {0x54, 0x5, 0x0, {0x1, 0x7}, {0xfffb, 0x8}, @period={0x5d, 0x2, 0x8775, 0x5, 0x0, {0x8, 0x80, 0x9, 0x4}, 0x1, &(0x7f00000000c0)=[0x4]}}}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:41:27 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@hci, &(0x7f0000000040)=0x80, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=@setneightbl={0x6c, 0x43, 0x0, 0x70bd2d, 0x25dfdbfc, {0x1c}, [@NDTA_NAME={0xb, 0x1, 'ipvlan\x00'}, @NDTA_PARMS={0x4c, 0x6, 0x0, 0x1, [@NDTPA_IFINDEX={0x8}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x3ff}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0x6}, @NDTPA_DELAY_PROBE_TIME={0xc, 0x7, 0x3}, @NDTPA_PROXY_DELAY={0xc, 0xd, 0x3}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x800}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0x7, 0x0) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xfffffffffffffff9) socket$kcm(0x29, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="83840300000000001c0012800b0001006970766c616e00000c00028006000100000000000801000000ec32c15cb9c604e3d75647026a91fc", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) 05:41:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000080)) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x149, &(0x7f0000000280)="c4c691019919da078a0098d1e0c393b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2b46e1bc340e2997b9a3406ea73b690808ffdb2dc4a7410b23e405cc30094b1adacdcfac320001000044e203c4b1bc83d8e68fcb229b4b0764a6cf39566fe5a2fad72b0cd3e8bd3e1a0cad036b7f1f9cd1c094f7e71b63a0b2362e10597be447b5540635ab1f9922316d48d8fc31257cfca1ad6be828f8bfe19b23860f0506da2d1c8140738ddafa201c9107b1d64dca85e67534934dd4af0bfb6ded850f7864fdc0efdbe8b50007e742a3fe6d103f831d4f7470de8e65eae7a1f1cac09398e8188a612145695a70e638341504b9d6342bebf1da43228849b336fe474846be545979ea07759f50a85fb916f10c5ab6bc20519cbd546d8a5cae7844335f618fe84930ffdaa6b4f4b413c3d02555"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x40) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r5, 0x8000) 05:41:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000200)="cd033b0c24ea5d089fd1331772c24edf0854c0800fe811c3ae880af8553f0f689499630be4244f612c532bb5600c338ef04ab2bdc2d555e9ac602bc282b0fa2df36f7f0b84", 0x45}, {&(0x7f0000000300)="6409d53424ab23349ea04887ebf13f9ccf8f7578a58ee32743768d36b1d9b2549413212a032d05d935922cb29301942e749e287d3013756eb2b0e16f0a3b102f5833441622dccab19e342b978df90b05a4fff7726fedb85631875c05a2a040698f5756a1a3c4bc2e64f20f05f6b7247cafe0bf654667dcdf014a8a0ff8f76e8ebba99ab40c8012f71ae28128905fc14148130b674e3449215bd1610f69d9d45339ce2ae4910ed6911accb776549ac83ad92acdbbf29f5cbf", 0xb8}], 0x2}, 0x41) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000140)={0x0, 0xffffffe1}) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="040000000000000002004e24ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002004e22ac1eed0a000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e216401010200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ffffffff00"/723], 0x390) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 157.603582] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.618297] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:41:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x10000000000908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100000000001, 0x0) socket$isdn_base(0x22, 0x3, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={&(0x7f0000000080)="fa085c2df9f82205026e35e6969cba0057e49ea5e41124e2aa67f91f2e4e22f9433e782a5986b9586eb9c498b9fe75a30e087e416c6d333522af01b0fb1d0df53f6cfca82d6b538a2aafd9de1ce99b3f088fc086168c7c13c2f41b3bee7b78418129865529385bc3a00c140d651ac724f84381efbf7c685edfc5ee51a6d91b0995a8f366350439f12f32238bdad5d600e401fc8806ce9e3ef59456b1b86add855900226ddfa00df32e988a66474e1abc0ffc78e87b74cdfa333999282acadf122a9f5eb5b61ecf29ed08446378e018bf6349ad03e2eddeee70e7b078ac58", &(0x7f0000000180)=""/21, &(0x7f00000001c0)="848424026956bc4a77aff835920b650deeb338b389ab73762856b4106dbf79de5023a9577a7f3e66903a9348006370d2dae6e71946704cc86763439871b86086921cce3d3377546689237c42a358e4e10f8f9af2d6a27995bfddf796459f845fa2761f8f4fee1b4da21e1f1591d115d12a4a7d33699e6193e26f5ae7c476c4e1931cd2037cecf4c79bf8f7c6cf", &(0x7f0000000280)="fa08cf98cc729a397a0c001d67549d0e307a69ec5d3cec5337b2b4c5d0e52d1e4e2d3b3d5d45ada3668dc07083395d56f1d5d03b0a89cbef48768423e15c74bced47d4289231be52d42632da584311b0", 0x5, 0xffffffffffffffff, 0x4}, 0x38) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1b}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x48001) dup2(r1, r0) 05:41:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd06000400000005000d000100000006001c001499000014001f00ff0200000000000000000000000000010820190004000000150d0000000000000c000f006a7400000000000005000600d40000000600010005000000"], 0x6c}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000040), 0xfffffffffffffff8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x1e, 0x3, 0x1, 0x7, 0x2, 0x5, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x363) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000000"], &(0x7f0000000000)=0x3e2) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:41:27 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)) 05:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000140)={0x34}) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000180)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') 05:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000440)=ANY=[@ANYBLOB="f7f17489"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, 0x0}, 0x0) [ 157.964483] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 157.984898] x_tables: ip6_tables: REJECT target: only valid in filter table, not  ŸÌ]r 05:41:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x282c00, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x7, 0x7, 0x201, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0xa}, [@typed={0x5, 0x8f, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x800) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x10001}]}, 0x24}}, 0x0) 05:41:27 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, 0x0, 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$CHAR_RAW_ROSET(r3, 0x125d, &(0x7f0000000080)=0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000580)="a4", 0x1}, {&(0x7f0000000680)="cec59c97f6b2f8a532ca112cd2062860095a826df96a6a5dc5f68e270fc9d7e2d0a1c01b176d8392470b42af4508b0aa60b4858940ae38d7f06f9994a16fd45ca09fcc5d15", 0x45}], 0x2, 0x2cc, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000000)={'geneve1\x00'}) 05:41:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0015ade72edb97b95100"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x148, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_BEARER={0x114, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffc, @mcast1, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @private2, 0x7f}}}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x742}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @local, 0x10000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xba95}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x5}, 0x40040) [ 158.130620] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 05:41:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) r3 = signalfd(r1, &(0x7f0000000040)={[0xa44]}, 0x8) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000100)={0x4, 0x400, {0x51, 0xee00, 0x5, {0x5, 0x7}, {0x845, 0x7f}, @const={0x4, {0x7f, 0x5, 0xf6c1, 0x9}}}, {0x54, 0x5, 0x0, {0x1, 0x7}, {0xfffb, 0x8}, @period={0x5d, 0x2, 0x8775, 0x5, 0x0, {0x8, 0x80, 0x9, 0x4}, 0x1, &(0x7f00000000c0)=[0x4]}}}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:41:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) vmsplice(r1, &(0x7f0000000640)=[{&(0x7f0000000240)="d6393935e1da5ef29689885dd18e7033a65fbe8b74943ab6847c252532c230730fbcdb8c1c1664c1067051f94aec968da228bd0e", 0x34}, {&(0x7f0000000380)="0645b1ce2e5309256fe3a89ac3f061d6bcfe6474f869", 0x16}, {&(0x7f00000003c0)="d6f61d88169590be96e2301d7dc543ff1ca6645d18adfacc812eddd7084753bc5dc290c7485ed93ac19bbf35a53ec763e1af2444276b5a3d2e0b592004f59caf279c5a7bb9a410b4ff7547dd75491d659fef5e8e914f580e401709b1506c539cb84af5af420e46c5d5b47758d15863ef4d64facfa5b0050cf92cf5b04918a6941dab589e17279eaf9ecea1220c4e827bdf03f63284cd9affeb0284d20466f024bcdf83876f2dba00f0d67659d00c4a5919483f9ce32940caebd4ba84203ad02245871b6163793ceaa366c88e7b7928304085d2e81680", 0xd6}, {&(0x7f00000004c0)="ffbe75db9be1594ea3f7f1a4ca68f8bb5a408f06ca2fce859fbf0799c3d33faab04a4100ed29bac7d1278a58f0e5316f04899e295f94b7dda32d8c12db8ea340c41b1b403b8cc7b68fcb3fac537abe013be078056a81863cc87bcbf23baa1605cc1404c9b1000000", 0x68}, {&(0x7f0000000540)="e43532699c30db9b497ef3671e470aa18745b730c2bb2bf069f7d6254aa3c75f9d46f3819085faaa8922e75b3ded66ef7e0365fb", 0x34}, {&(0x7f0000000580)="d9ee58cf43a47cd92e95465e13da6665bbd682987211abc38d928781e38f49b47d170a582f6f2a657942aa4e99b3e0bc86a1ce2333d26ab01bfa92c0fa80b6c15c9b0f7c4b26f29d6c1523757a70a66bc113b89fe99d84073bba2492da6d89dd3b7c4d037ed5893591957ec711349cb6552cc8e738907f89d2dc7e70abadd50777", 0x81}], 0x6, 0xf) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)="3aec13f9808b412c13d2d6782f0597b49e310ea1b5dc909d4b6b3e76337fecfc6fc92f3c2ed70e9357c552b998d49b16f5b9b93f2ef290c66bf7e184c38dc60edfa11be03ed755c8c7f3be79789cd4e1a1013ddf539a2a6ca596a17ce157e2c7a904d4cf1df53daf5e7f4e2e6de1465ed9b8052d4232da054d0dc6abe683a87fe6ca0a9cc32bd82782fb6db0adb2ea5a740f439cfc3f8779de425fd0bc68e87dc72464553fbcd03cecd2b6d5dbaae5ebc6b60a6dbd", 0xb5}], 0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f00000006c0)={0x1, 0x1, {0xffffffffffffffff, 0x2, 0x800, 0x1, 0xf1ce}, 0x6}) listen(r0, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000180), 0x4) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000080)={0x6}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x502a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 05:41:28 executing program 3: socketpair(0x3, 0x80000, 0x1, 0x0) 05:41:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806b18ae1959b0000000000000000000d000300686173603a6e65740a0000000500040000400000090000007352d030000100000c0006800800122b8001000405000d0000000500010006"], 0x54}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc880) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000400)={0x2, 0x1, 0x1, 'queue1\x00', 0x7}) 05:41:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.state\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB], 0x7, 0x0) dup(r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r1, 0x0, 0x1d0, &(0x7f00000002c0)='bdev!)%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c\xd0\xa7\x8b7\n\xbe\x01\x01\x8f\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xf8\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\xfd\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93\x0f.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xac\x86h9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U \xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|#l\x9cK+\x1e\xd93\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\x00\x00\x00\x00\x00\x00\x00%\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xac\xc9\xf8G\xf80\x9cp\xb1\xccc\x1b\xa9\xf3\xb7\xfe}kv\f\"\x16\xbd\xf2:\x05H\x7f\x80\xd7\x94a=Q\x00\x00\x00\xb2\v'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x107ff) 05:41:28 executing program 4: pipe(&(0x7f0000000480)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0}, 0x50) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000180)=""/228) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x21a000, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x94, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_SETUP={0x74, 0x70, [@NL80211_MESH_SETUP_IE={0x49, 0x3, "2605d3da354487ad1c99cd9a2c7281a092ddbe649971ae93206f88dfbcf71f4cb2811d10dacd0074100b4bce65d179296fb9353ce6a9372c3f9f55731081a93eaa22dd7ba6"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}]}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x8844) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000004c0)=0x4, 0x4) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x36}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x70}}, 0x0) 05:41:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000300)="1d13000490a4b78e2a4cef454ae83cd0bd941e828ef3f342a45c4087097efd0719676fd1068381e5588a47569615c1cc2dc8b7d5d3cb561f99e8927d2757f2f73550ec6ecadedac58e4809357aa5dc89849b024fe024ea16bce27fe5a5083dd2c90ba7cc7ea3d35145bddb51c5dcad5dd2fc26cbd93c7ddfa3359667e091bd12cafa19dd", 0x84) fcntl$setpipe(r2, 0x407, 0x0) write$P9_RATTACH(r2, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x80, 0x0, 0x6}}, 0x14) write(r1, &(0x7f0000001740)="0ecc3b1b468549ff99cb299e2b5ba45fab427bbeaae5e1f24787e30001800000000000002ba2ad2255a5", 0x2a) vmsplice(r1, &(0x7f00000016c0)=[{&(0x7f00000003c0)="63cc5a939e84d40f8e8516edc1248084c7f2f6f761138be3f9cb95fda956730dff8b40c2a41c21bb62fe0dc526fc"}, {&(0x7f0000000400)="72c2a0bb0dabc8d8919e8fdf0e78d7415c66f7ab6ab24ea4162e29f3360d3a35a669a1f9c50458fd63138cb0508be13cbe93944834a3dc29229251a1efc19b6b2d938947d3565888a66603d5ddbd108439ed77f0d012fa4b71538c1ded8cc07ad12db641516f8b6d898769b838415a30a5429505ae898e3b52a40dae423b8fabdba62e4d8fa06918740fbab395a81f40972f1e4c4bd18fe2793de446511d63c4a4d4a49500802a90d63f8d9393cbb2eb8e2a5fa9b59ae8c326a85b183bc6f3a03e7eb4460764275283bf3dec0954737dce40f44f93fbe368a5c5abde419510eede6ccd"}, {&(0x7f0000000500)="61d03edcacae4653bf63503b8b4bced02f7251b40fbbb35ecce03c81efebc060d5d01a13f183fd1ea09bece8feddf80031f859f268fb48c62a7153cc81422d2c5d5beb7f59282ab41f619e5cba569940ec8b5517ea371daf04af3490f96c1b7ac89de912e383258f6fbf7e07ea"}, {&(0x7f0000000580)="51db8afd3e06cab0d8259a1dfd424e9ef3e1aede5fcb6adbb460b403998e48e09861d1d95e839585a09304eb97ae0b9411aa74"}, {&(0x7f00000005c0)="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"}, {&(0x7f00000006c0)="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"}], 0x100000000000003a, 0x7) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x400000, 0x51}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40000, 0x50) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0xd000, 0x14000}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) utimensat(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)={{}, {0x0, 0x2710}}, 0x100) 05:41:28 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14111c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={'L+'}, 0x16, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, 0x0, 0x0) syz_mount_image$cifs(&(0x7f0000000140)='cifs\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000780)}, {&(0x7f0000000200)="9b47efeb5911fe405ccdd8", 0xb}], 0x23b300d, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 158.667272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.675438] audit: type=1326 audit(1599198088.516:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8013 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:28 executing program 1: getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0xffff, 0x9, [0x1, 0x5, 0x7ff, 0x7, 0x5, 0x2, 0xfff, 0x9c7a, 0x1]}, &(0x7f00000001c0)=0x1a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r0, 0x401, 0x7f}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xff, 0xff, 0xc0, 0xfc, 0x0, 0x50d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x400f668}, 0x5102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000100)=0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 05:41:28 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 158.824816] audit: type=1804 audit(1599198088.566:11): pid=8019 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir371133448/syzkaller.dH49HJ/6/bus" dev="sda1" ino=15766 res=1 05:41:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xbc0f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008818}, 0x8000) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000040)="75d3da90dc", 0x5) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) socketpair(0x18, 0x1, 0x3, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl1\x00', r4, 0x29, 0x97, 0x7f, 0x5, 0x12, @mcast2, @private0, 0x80, 0x10, 0x81, 0x5}}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@getneightbl={0x0, 0x42, 0x100, 0x70bd28, 0x25dfdbfb}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 05:41:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x1, 0xc1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$l2tp(0x2, 0x2, 0x73) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) tee(r0, r1, 0x6, 0x9) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 05:41:28 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x84, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x3, 0x8, 0xcb8, 0x401}, 'syz0\x00', 0x27}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000280)='./file0\x00', 0x141042, 0x110) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 05:41:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8}, 0x10) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT=r2], 0xfdef) 05:41:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:41:29 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001840)=ANY=[@ANYBLOB="2800000010003900dc2b78eb65fe16ae50fa6fc815e3fb6652fcea0be349a3794ee3b2eb2a8531e33bd3ccbcd0c6a0178be879b9b3a900"/65, @ANYRES32=r1, @ANYBLOB="830800000000000005001000fe000000"], 0x28}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r3, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f0000000540)=""/175, 0xaf}, {&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/197, 0xc5}], 0x7, &(0x7f0000001780)=""/167, 0xa7}, 0x2021) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:41:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r4 = dup(r3) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "c1c41401b8dfb94bdfc22b48bd31eddf"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="31000000000000000000010000008e504c14e4ce7822172788e22e1a0000000c410000001400b552726f6164636173742d6c696e6b0000848d051ef5a445ad4a5bcb2e2ad2b6f9a4402606000000c146d44b83cb05"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x10, 0x70bd25, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={0x0, @private=0xa010100, @multicast2}, 0xc) r8 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x7fc) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r9, 0x4c80, 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23, 0x0) 05:41:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x7ff, 0x8002, 0x8000000, 0x3f}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x3e8, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795e86dd", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) [ 159.454131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.476914] audit: type=1400 audit(1599198089.316:12): avc: denied { set_context_mgr } for pid=8063 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 159.507133] binder: 8063:8069 ioctl 8912 7fc returned -22 [ 159.524352] binder: 8063:8069 unknown command 0 [ 159.548588] binder: 8063:8069 ioctl c0306201 20000200 returned -22 [ 159.571883] binder: 8063:8077 unknown command 0 [ 159.591034] binder: 8063:8077 ioctl c0306201 20000200 returned -22 [ 159.647256] audit: type=1400 audit(1599198089.456:13): avc: denied { associate } for pid=8063 comm="syz-executor.2" name="loop-control" dev="devtmpfs" ino=300 scontext=system_u:object_r:modules_dep_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 05:41:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="aac711802233b6a9b2183c945ad4", @ANYRES32=r1, @ANYBLOB], 0x7, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) syz_read_part_table(0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)="c9c2", 0x2}, {0x0, 0x0, 0x10400}]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000040)={0x100000, 0x1, 0xc1, 0xee, 0x2}) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 159.720666] binder: 8063:8077 ioctl 8912 7fc returned -22 [ 159.729489] binder: 8063:8069 unknown command 0 [ 159.735610] binder: 8063:8069 ioctl c0306201 20000200 returned -22 [ 159.750697] binder: 8063:8077 unknown command 0 05:41:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)) 05:41:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) fcntl$setflags(r3, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0]) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000001c0)={0x2, 0x80, 0x7fff, 0x5, 0x2e, 0x92}, 0xc) [ 159.791580] binder: 8063:8077 ioctl c0306201 20000200 returned -22 [ 159.903601] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:41:29 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000580)=""/236, 0xec}, {&(0x7f0000000000)=""/14, 0xe}, {&(0x7f0000000180)=""/39, 0x27}, {&(0x7f0000000300)=""/4, 0x4}, {&(0x7f0000000940)=""/205, 0xcd}], 0x5, 0xe5, 0xfffffffa) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') read$FUSE(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r5, 0x2, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}, 0x0]) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(0xffffffffffffffff) io_setup(0x0, 0x0) io_setup(0x2e, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) io_submit(0x0, 0x6, &(0x7f0000000900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x9, 0xffffffffffffffff, &(0x7f0000000080)="050348b9cefd71", 0x7, 0x8001, 0x0, 0x2, r2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x8c, r3, &(0x7f0000000480)="a3e557ff4ed1a4a1bc2f253ff79e920ab3d750740e49ba793ee261c34731c5d7f86e73297bd2ffb488893bc46f2835cada5ee8a14ea95e4a13d3649b0e82d4ead3f7259d5b1d75fa1ed4b3ce4881af1169156362c4437d4b4444e1227cfb5bbd48c9e7f71a29451bd1117ee441be7290ca1c84a7e78becc64a36625d9f239b4dcfe5c3c01454bc7a56f556af1a078cbb197dada4276652d046bec2875142f218c4e28a5c9903acd820e75b5c414b39f4ded971d44ebebc3245363cded6905dc4e6ede8cd69b0a41cbc8fbe47420634bbc110b54769eff1e05bd1278fba666e5d18a313ad", 0xe4, 0xffffffffffffff80, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x6d9f, r4, &(0x7f0000000280)="c97c6133826561b87f29207a4cbfd65710a411e33d66f5ce41cc9331852be202b5e872996129a983f9acc02e53329b29f15c956c0861f842294bfc91011f7429a9c8828c521e9122d3bfbba191", 0x4d, 0x8001, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f0000000680)="3771fef5fcb50b449ab9d6f7fc50e83bd2dda9646833a533c0cb95f42b6b944a11b22f514312be5622d029fdbcb917ca75c172c5a274ecbc42b782963d5e40865d0d8af473526e4d9823931e8b5da804ce298bfd0dcc2c91c7574feca57d4f06966459ec8941f0dee1c72f8533da15fa5221937c9861b9", 0x77, 0x7ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x83f8, 0x0, 0x2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000840)="49499682f7c8ecf7ffafec871fd9365f60041cd44b892e8ee5ee", 0x1a, 0x4, 0x0, 0x2}]) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) [ 159.949557] jfs: Unrecognized mount option "00000000000000000003" or missing value [ 160.004685] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:41:29 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x8200) execve(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)=[&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', &(0x7f0000000240)='/dev/snd/midiC#D#\x00', &(0x7f0000000280)='(\x00', &(0x7f00000002c0)='{\r\x00', &(0x7f0000000300)='/dev/snd/midiC#D#\x00', &(0x7f0000000340)='/dev/snd/midiC#D#\x00'], &(0x7f0000000500)=[&(0x7f00000003c0)='/dev/snd/midiC#D#\x00', &(0x7f0000000400)='/dev/snd/midiC#D#\x00', &(0x7f0000000440)='/dev/snd/midiC#D#\x00', &(0x7f0000000480)='/dev/snd/midiC#D#\x00', &(0x7f00000004c0)='/dev/snd/midiC#D#\x00']) umount2(&(0x7f0000000580)='./bus\x00', 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x52, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x7ff, 0x4042) read(r0, &(0x7f00000018c0)=""/30, 0x1e) io_submit(r2, 0x746, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 05:41:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r0 = open(0x0, 0x0, 0x0) getsockname$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) 05:41:29 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,woRkdir=..file1,upperfir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x9) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000300)="d911906459f4d6f6636b27f7abfdd8a29b4e0aadbd4cb0f370d8ada29ca729eced7acc366dbb7db6dda5f862a26c1393882897beb5e1c5aca8c3b21ea8aa56f377087fe2159dc371bbf417ff224a4ad2d5b006492599a35dc3d846c21f9390c7a603217d7d34ba17ccc1d17be86b995928c793394db1d74703d8c667e18281bc635782889b82dcf773430a349dcc1bad9a29f5e36709da7576d304d945c3c67edddbc6924657f53fbced1573b04cb8e767c0e28be970e564427245501de9f2a4b9497b3043d377bf1d9fd5f511a7232685e0b4f95b3080152a8b1c9a925524dfedc49e0b8ea7cbaf") write$binfmt_misc(r1, &(0x7f00000004c0)={'syz1', "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"}, 0x1004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xffffffffe5f85439) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) [ 160.169653] overlayfs: unrecognized mount option "woRkdir=..file1" or missing value [ 160.199974] audit: type=1804 audit(1599198090.037:14): pid=8128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir117823459/syzkaller.8FCTxF/8/bus/bus" dev="sda1" ino=15781 res=1 [ 160.310103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:41:30 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001840)=ANY=[@ANYBLOB="2800000010003900dc2b78eb65fe16ae50fa6fc815e3fb6652fcea0be349a3794ee3b2eb2a8531e33bd3ccbcd0c6a0178be879b9b3a900"/65, @ANYRES32=r1, @ANYBLOB="830800000000000005001000fe000000"], 0x28}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r3, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f0000000540)=""/175, 0xaf}, {&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/197, 0xc5}], 0x7, &(0x7f0000001780)=""/167, 0xa7}, 0x2021) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 160.647989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.004112] overlayfs: unrecognized mount option "woRkdir=..file1" or missing value [ 161.018869] audit: type=1804 audit(1599198090.857:15): pid=8159 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir117823459/syzkaller.8FCTxF/8/bus/bus" dev="sda1" ino=15781 res=1 [ 161.066615] audit: type=1804 audit(1599198090.887:16): pid=8159 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir117823459/syzkaller.8FCTxF/8/bus/bus" dev="sda1" ino=15781 res=1 05:41:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x32b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:41:31 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001840)=ANY=[@ANYBLOB="2800000010003900dc2b78eb65fe16ae50fa6fc815e3fb6652fcea0be349a3794ee3b2eb2a8531e33bd3ccbcd0c6a0178be879b9b3a900"/65, @ANYRES32=r1, @ANYBLOB="830800000000000005001000fe000000"], 0x28}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r3, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f0000000540)=""/175, 0xaf}, {&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/197, 0xc5}], 0x7, &(0x7f0000001780)=""/167, 0xa7}, 0x2021) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:41:31 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x600140, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000002c0)={0x4, 0x7fff, 0x7fffffff, r1, 0x0, &(0x7f0000000280)={0x990968, 0xffff, [], @p_u32=&(0x7f0000000240)=0x2}}) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x6, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000001c0)) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000440)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:41:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r0 = open(0x0, 0x0, 0x0) getsockname$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) 05:41:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$ax25(r6, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 161.227830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:41:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {}, 0x100002, 0x0, 0x0, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="c846e287c16e137e6988a4bb6fbee8309423d05509f6c73524", 0x19}, {&(0x7f0000000100)="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", 0x56e}], 0x2}}], 0x1, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000680)=0x80) 05:41:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@jmp={0x5, 0x1, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffe7b}, 0x48) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) 05:41:31 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001840)=ANY=[@ANYBLOB="2800000010003900dc2b78eb65fe16ae50fa6fc815e3fb6652fcea0be349a3794ee3b2eb2a8531e33bd3ccbcd0c6a0178be879b9b3a900"/65, @ANYRES32=r1, @ANYBLOB="830800000000000005001000fe000000"], 0x28}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r3, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f0000000540)=""/175, 0xaf}, {&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/197, 0xc5}], 0x7, &(0x7f0000001780)=""/167, 0xa7}, 0x2021) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:41:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x240000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xa8e903c30f162180) 05:41:31 executing program 2: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x2, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 05:41:31 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 161.505963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:41:31 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./control\x00', 0x3, 0x7, &(0x7f0000000440)=[{&(0x7f00000001c0)="6231e56e1c622288817b5d57c9ee5f9b0b33beb38ee911e02cae3ec256ce23f5cbccd948f7e8e2a840ffcd9aba814180d352edfbfb7f0947fc8a0a2a3686606364c37ea3f8c752e08cdf217210639275999329cd43b3034fd991edc78a1d85455752ac3df8a2cfe92326028ab4b82041d5e550292acbe896ef045fc02a70704952a1f5420d8d683e2e61b5d6c1639d36f75f", 0x92, 0x3}, {&(0x7f0000000080)="6c86dd52602d53958c06c4c261bb09d2220c5630bebf9faeefc8280c7cd9b4c9493e78bc138b4f29eb0129a5e725dca214bc70c5a429e368e6d8279bf58df31f23e87e302e6d8ed2e607552dea62af5dcbc4f5117c6e1e4b0a08a2911a156ef253c6287fd7c420", 0x67, 0x4}, {&(0x7f0000000280)="c6a8f1633abc4146b11b8387997a9a57ab41e8a772398e0ba6befc26018c544be73098c2e4b4803c3773d52f6ca8a5848ba4cabd6e45a2250ba8aeea64ea05dea213d9f425f9dd3469d5af714ccc69786bcc8c7db951b585419eae5bf946ad3cb703070361da71b135", 0x69, 0x2}, {&(0x7f0000000580)="e0b366b94bd575cfba65c81aa42c64dc8f8bd8b052f057d5e5fab564e44c67bf8ab3b895320afd3d1eeef8d5be87e059ade91d59d317d06b9c9f6a1f1e0935b35ecba5f27d868954590c9eda071de8164c27588b7c81ae6d7d59a8f6714cbe5d4fe35d09fbb3e3d7688f1502b7bfbec1321c003c07cf1f7f8e0c808c13c0d61b79773a251a197dd9b6d3a019436f6aa234c1e0ccc8ab512da52c483d12f885b7ddf55ccc66531e49c62f86941cb30f13eafb09aad710eb6ad413add41cf6eb61724861e6fdcffa5fe7ed36a1f00113fc673180ecbd9aa3a107780f11f228447ea8a1729185c2e56f969abb1d8eaeeef1fae62ae446a8b05090745c62e9e3588e686541c95a2ffd667d016ea1fbe3296e4ee0800074cc16f6a30c53c3162435acd81a9502e6d950ba3aa878585dab9e474b69d52aa6969c73d7b217c518718a2f333ed6e5e4f19d16c2ef4ca817c1d81ed685cd30a635a6cb293f5dc804d2057f05508618b6edf2f7c01f4eea03ffb4fd8cb19934ca5f501acfc7fd923a12803e299fa2de8f67fd73151b13454f747cdfed9c839156d9d81d87a59cc826bf481f6c7dff5888dc36a156902e72e3f91e615af1b1cd910a7d02b2ad07ae30114002320ee487db067e793dbb1a030107589bbe3e0c56f7793d18abf1f5d9320a1781eebbf7a96b945fc34d45ad2e3bc9920b279905ac4dc608978b1a22549729069a32e28d9c1dd4b3560e8d9b5eee3e2f3fbf0028267edb6c35da5231db4aa168b512199def4616f2229e51f7b8ad1b03d8c0b20fbbfcc40dba8fe91ac525c6240914d8e78f7b5c1bdd11850d110bc6ae41333b4238c055a3d2ab1bf347efdecfb9d23d3f18051c056130f15a01f469af950bdd00d9090dc3d7f2758333376abe3fb14447cb3ec79d6f09c89cbc191a6b2e2747f976f660d29a137f3a314e8528dbaa938e0017df2d312a2680a3e60ed69446c5097cda364ab3fbff879fbea1576d44b8fbad8075e2e691c8afbf6defd3731f334beb57fb860c85be482ec4d722d112f963276f7552f4ec4b0b39489dad4b42cf87c054bdc204f09682c027c0806f0184666b006c10cfc711ae3e07a63cf0963c8d65ad093f8769bc61b854daa0a18720e725f5783b532210f321dd5d9dd0e693065b89e9b8f99bae63e9e0f19aab7a3243947ee233a3554a06a97414b81ef03ebc2d372badac526ee8f7f4645516a774059d67bdbc20d31abdef2a184c1e99523db3e51c12a96d84b570262a1588b0a1e0e7b25ac8fd806bcde0dfd5b20aa9866fed62da3a7421218db52ea34a9e6dfe2ddd67937695895f2752f327a3ff6178c33536beab577087ef8476ec8edbe5cdddbf69cc2e0ad24aea8a9e739fe41fddecc60cd08fb2ad8f5aead1ee2dfd13c212da52546e9b27980397a341b7106d958aba004892da9a891431f991bc1ac942270f9d8a5e19951e0865ba4521db61b251f8757e6ec37ccfbfde5048a96fff7ac3696b2b827d4383c063bfac755edf9477df9f3391e64518e9262cf4df8c8bde3d72efe8ad063e49dd9fb272fcc1457fdf915b8779bebd779f9ed27aaeea017edbda02ea82bb39edccd63523a41417d09b8378d4f2967305f6089093ce5f38374284cad83fb1fa653c628b2903d53abf5cdcabbf1558e79a30f3a603dfc6e29016eb4a7db84cfa2f32997cdce57dd9af36ed320a6621b17da61630c2e0753ca091c9513c1fdc49ca89e4ed268199b8e5a6e7cd2ca3207f567d22f55cb2502866a92b8da940997a4a4b73053c1c54440c38083a25ee811a62ca511ccb1c62a4fc96a29a2e79bc001a2dfa40cf2502dfd2be0146e73e59191cbdc60712b366935d60d16d5864008b2c8e2dce23bcc8a34a651b64f238083b8bb2843be27e885843bce754f2277d32515232c3da3f225b129f912fb2ed9e9cc109055f33e2fd45acebe0fe6c5641d06cb6a7440f6b45268fe388e34272eb789ba520b0d5c52b35fef590fcb42715a66727d3652e63b4f33f92cc6e82d1da605e4e1c5426d57d087e54dabfdf626aa3ee43a4075f22d0049fbe4d17f72a0abae22627fdd2f28cf2de4d9eaaee2b393c6e6cd12f7de17ac87a5477e664e68d60fe3aaf0e03ae323a99cd5842962a238b4d365cf7a7675cd798540b06c81e61ba07ff791750db8a5371e9a09cb1ba78e142b4bd78c0ca7eda6831cd604585ea43f09ea3e6ceaa0acfbd9128cd74f111a303a75c3aa7f6d24380236da2fd0a128fe5175f1cfb20cf8ab524b86fd28e60a03f2256c5f3f3ec1ee3fdbc2fe6ccc10646824bc37ff4086582223c1c8ecb82bca427c34a810e44b096a4605e6d2fd310904b06efed7e6abfeaf84fb465bfb56f38ff65cd2634a4c0acde95c48d9a6d2e908d53c745baef9330b182b41c8810243efd018f51e71afde710b061399d20e1438c161fb549244edf79c13799b363f886b95c4ba1e60a5c8d62c5729d849e3f3276fd65fddd1ab10bff1e4f2615e1f39c61c6d912d9e9f29775781757ee11bebc40dd5fd76e49eced839e89be151890eca07c55fccdb43a895e1bab02d26bf58759e5805936071e6b31830a8021ceb5ccd48cca686863f075a55f547195706821259cb9edf81f39ecabb117e296845cda591c9c394f64dcc3be5fdd5e54a9c26b903f21e25597e8b58598eba8a2cddc3440c21be981d3db238468235be8e59e7a6b2fd5fee7a1a1116811b9c36ebaff9ebe1929acb622b425055d42ec6dfb4021bd3a484bae8de87d933287eb0bcdbe80c3502d0768150132c2e134a1ba25d12d435d34714f2dc7e8c70f1cb87a6e8c98ead0268afb70b331685d03aa842bfe9ea76a3110cd1c09521e5e799ab32b066605dc2bc8b2d15943d76da12100753f41b9b5edae90e167467135577ac192000260473c82a872e8ab3a9a95b3c9cffbb7149e4e4889c09387280909d63c0fd96159886262d3ff8172e218e7f00e81cdf07ce390789aa2fcbdcee7f57f9520be9e7d1d442049cfb78ef8b1793544508c5c54706c78c3a2d6c5635a1097d635eb76290900ec6030ff1a82e6dd7093e5bd7bd82791c5f451916d4b52dd146d8ce945d6a6d6ccd12b21c47e0a0fc3d5fd9f16feda144a7c41d7d9de7530d04c0e3a6377822e3c37cd70e63ac21854ad121340cb86cf2210cd98246fdf70002476c9f9f18ede42b500c46b49267c4b8b8afed79edabea5f4ba5bac811cc2c35ff364fd04749066b58ec8e7e8e2ec1408e1bc93b9cd22e5b746020ac68c892a3124b43c434807d4c98dc878f6d36ef59aa3d58c197ffd86a6f652626d72334817c256b4135f3f3552e64ef54d9ba78e757c41505ebe86407c840a8091323efcd1011e2eb655f569618c397236e53fe49054dcfe7cddf5b26a36bd3a2c826f8e4ed53d2cd8a96c3a2cfd2c34e10e5de302ccbd445ba96236f47e9c319d8d67ff3f48b29207a28ff929e4c736cca0c47285d5ad0ee29093ceeb0a18cc7595eda54832d8f9339b1464ae58049539bbd484790e79caa2996583d42082f67e256bbb2189465403e67051f6ecf11c8d923a58e5c2f13528c78cc6e456112c7c02e9ea068b29bdf0c88675c7a8e06109c30930be9f1521384cc03ff39d0b5c196fcef7e2c6617fe3e7d58afab979c4ecfa2e444f0352f79977ba560290769087138be863273bbf5d3f09f8f75927babf711cb7741660fe1e45700d515b396c54c7355bb97be2472d8a863911d5c8e1ee32533f721143d7e4a303854bc9d3aba78d60017690563d46b95f9d2552e1f8d4c235395e4a8c51cb27f1f6fbc085553eebe59af3dc2d17cdbe0c353675f17e4a847d75810c382f75981b299c26a2951dc11f599343732b2c27b0dc9ea298107eefcb31f6d48f2c69a013d707851d68ef4a53abba6485a2d4a386c5b4d43a04dd5c95ffa1df051e7b95ac64a287593d6f6aa7a7e5ce08c8dbff935df1061b90378cc6bfe8a6a22898041202b69e82bed73993553ff9028da46689f80c6483451f32c37c09f5072d06b20ae65892dde8a35cfb52ba19fd438578ba6f56c6fbbfb6035e167362feda991ce4feb35306a9d782347cabd8136473afab269b1a42214f40dc3d3c750f9c154f6f3e7f13e08e6d785d8564264d8620eb78cd121441ca7e1683fba44c1d70bd4440059377b54f6b080b4cfbb5fe9fb10a5c44dc49b6d2f0e6795b16342d8cd554fe88ba40f683b089804f76a03aef856a027db6d598d87b5da5b0ae6f42f00822da1a125cddc592ee7d1906340167d6d6db40d533baff764d2d567778a9e04c36da7a445005d892445cd54754710dc10a8ed64869bd25de33dd2d7c93ddeb586ece7e6809d2902524320ef2c19fd5c3ac68c15aba33bb79abbe0c64b9c3a52709ea5d198e5b026b8bede506504a0b14760401d249af6b7bdeb5e114ac4f250b123e9ec668f278c2a0ee64a19d20efa32091aca793b40f6ce0b3f31bc1fa4cb133ee9fc4a7765c901d37be049ef5f284ebda69f8f8d8cc899bbcac89b61ee7feda417a5d89a4c8dd0affe722e00c7aafc73c375fbb3275c088c07f625cb31de42218ada015b50a99264132d6f87b5a165c8d0f5e8222e4b604c8f360ba771e9389ef4d4689814066db5e1c4105ad89a967c0ff6df454b187c827dc649386cc8ec8ccd6015b89f8ea5ce72032a58f779f586b10f036cf505c10badde18083e6a5dc342afcebfedbe6fd8d7071f0be0a12094b6c21011a517ff15529e281ed0876d7846f4678232305cd567871e95c9848aece9f315493385e008a8ec40b6ec5a0c1daa6882b861ed522859ab01d742a249e702fa4e1f82a04885fd70a44c5b8f4b622474a29528b49ff35f3ec1e4f9eb33a2cfb0348ec958e549a41b30bccfba58fd132fcd6e07c2885ed77c686faa45fb849984158495acc3c21724a21bba69694c5f08a656509f7f4046b5876c026cc9048b3c8e236044a76647ea8e59591a9869a0c233e118f5c13892d1aae40970a0c56026288540056e9d603695e756acde96c54762343bfba93152391623238d7eb0ca820b72d7adf63b7fd55603164cb9de12651e6b980d9dd5f317d1c6f0850a759ea0095c379388cae3bdfb3e0c72dec245ec9fec6ad3ffd0b5c5de4e9c3de511859a3007799713323cef01bcaa9ce232912ef372c257dbbd6d2e236182fd02f97231046516452b24f012e8e08cc99f21dd93977721e4e36975298aa1989645d777d027ee4cc37070c9aacb0c476a79e98458a5e4a58207c3aa091fe17e071a990a47bab415c5add67022315ac06b79e57100034d00bfabba1c2106a105fc627406c833f75d1e9abe8202d52c3725abb2f0c5b3e3fc7228234681d9dd8197c83ef9205fb0b9b2b19c012e338963e714b87b38c0650310a56d0f8e475d924310921cc10a99803487a13787f4580175aef99acbed5c1c7a020968df6d1ba48c059ad3fa873cb6f84a2d1c0ebf53b039140f59f7481d52a5596a9f0408c3c8a2eedeb92531db04e7666d96fefe4b0788caa2819b42df962f658545673809269013a331948be8789363798b752661cbd0c0459930e0f213862df22c0f2ec991ad6e55f3eda54c8f10fa4607ad486b29061e8ccbef625a2ea998e807e8308480d24753dc9991d97a959ab0afeab00c3b7a14b5018d002ca177edf78171f9740d1a427cdfcf2f95ed5945a92ab07d5220515e96f8b96d6cbbfd11e9ed43e7cf076ad86b6335548d4cd1cbcc3e874e9987ea84eb5ec69e677332019908799deddf5f7bbe3c80bd5611d6d2bc81a1a9f1b70b9f6f9ac3175", 0x1000, 0x400}, {&(0x7f0000000300)="4da8a3a3618ff4da0b3d059f3e738b6263ce5b65d07dba0328830dcfeb6f2b8d450fe7435727c9822c142b9a124eb5f609749b4162b596dd6ae18b896bd2221c8863985348d0e2a7d8c5ad56a9b6a5e45e07e2608400023e6066956816d3c26f6d6565ef5a28d2895ac411", 0x6b, 0x6}, {&(0x7f0000000380)="fa43283ca10208", 0x7, 0x8}, {&(0x7f00000003c0)="91e2794270be6ebf131dbc5c71994eb116304d882c00c64315642f7ded35c43094e7396e605f21671cc9cee1a6a62864dac4c10107736417ac0c2cad2b55205f86628d67710a7ba203c6", 0x4a, 0xfffffffffffffffa}], 0x41000, &(0x7f0000001580)='*$+-$-\x00') rmdir(&(0x7f0000001600)='./control\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f00000015c0)={0xd, 0x1}) [ 161.546924] new mount options do not match the existing superblock, will be ignored [ 161.601055] device erspan0 entered promiscuous mode [ 161.604336] new mount options do not match the existing superblock, will be ignored 05:41:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', 0x0}) 05:41:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50}, 0x50) r1 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!\'!,-\v(--+%&\x00', 0xfffffffffffffff8) keyctl$update(0x2, r1, &(0x7f00000000c0)="092078fffbbf4ea17e5fc257ebc8fc5dff8761a568bfbb54eb76362f04b0d722985185e983d4543d6f80355a2aaa0a32500c3fa2175636e82f894dfd3e4c7a2fad3cf88cf14d2cd19c08f1b48572d769aadc7349695be714c6aa71b3afac2cc25ac2d6553c67e7850bfa263b25be39928e182e776fc72e6cf7ad4a96582bd53f43558ab3a14f45f1281b218a2a1a3f49ea27c67dc7c0bbd64d3f734d4382991172b7ebe55b79303f2039058595f2e393e4ed8302b0885dcf11b106c3c2bbcca38f2cb2a9", 0xc4) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r2, r0, 0x0) getdents(r2, 0x0, 0x0) 05:41:31 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$rds(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)}], 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmmsg$sock(r0, &(0x7f0000000380), 0x0, 0x400c084) r1 = open(&(0x7f0000000000)='./bus\x00', 0x66e80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000000041042, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1, 0x53dd, 0x0) r3 = add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000580)={0x2, 0x0, "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"}, 0x1008, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000000000006d98d9e69aa880f6c315ba2d59cf0d777b2cae9f98c1cc0a52b014c430628714c0000000", @ANYRES32=r3, @ANYBLOB="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"]) write$vhost_msg_v2(r2, &(0x7f00000001c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0xff}, &(0x7f0000000340)=0x8) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 05:41:31 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000400)={0x8735, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x10, 0x8, 0x2, 0x10000, {{0xf, 0x4, 0x2, 0x0, 0x3c, 0x65, 0x0, 0xcb, 0x29, 0x0, @broadcast, @multicast2, {[@ssrr={0x89, 0x27, 0x78, [@private=0xa010102, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x30}, @dev={0xac, 0x14, 0x14, 0x43}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x38}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}, @noop]}}}}}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000380)=0x180) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000540)=0x401) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x0, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x2c011}, 0x5) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xc}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x44, 0x2, [@m_ife={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x15, 0x6, "25e57781f8f1a5acabdc2a556018d35252"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_FLAGS={0x8}]}}]}, 0x84}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="94060000", @ANYRES16=r1, @ANYBLOB="08042cbd7000fcdbdf250c000000340001801400020064756d6d7930000000000000000000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="08000300010000140002007700ddffffff00000800070000006c24d274a8dc37fa5a5277511d2c008b9f1ff6d41d11654c9c2c49d525594e26ec76844e", @ANYRES32=0x0, @ANYBLOB="0800030000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x694}, 0x1, 0x0, 0x0, 0x20000011}, 0x400c010) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xffffff58, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 05:41:31 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0xffffffff]}, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xb1a8eeadb05efe27}}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000002280), 0x120144a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/sockcreate\x00') keyctl$revoke(0x3, 0x0) preadv(r1, &(0x7f00000017c0), 0xec, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000140)) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000080)) 05:41:31 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000002580)={r3}) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) setgid(r1) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}]}, 0x3c}}, 0x84) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000002480)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x40000) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000002400)=[{&(0x7f0000000200)="11d02cc7505f383a6f87f0f08b3d2c6c643fcbffdd6ca32852c636d3ca6e15389f13c88a27e990af53efe8addaa7a72828f0d4d4582f5635981a0912214328a14ebfd0a73988a19dfdd0ff01d51879478faae0e70a670f071ba61f44c8a2cb8cb8d0f038e0ee7235c44d11f214837c54a39215dfeb93", 0x76, 0xffff}, {&(0x7f0000000300)="736aded897d2c019004219e974b5", 0xe, 0x2}, {&(0x7f00000002c0)="ee0ff340f0cfa5cec1579a586ab779dcb7b1694da2a48cb14ac9c721b452feea71281a1296", 0x25, 0x7}], 0x200048, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x105102, 0x0) 05:41:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000000280)=""/4089, 0xff9) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x48280) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)={0x7, 0x6}) sendfile(r0, r2, 0x0, 0x200fff) 05:41:32 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000002580)={r3}) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) setgid(r1) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}]}, 0x3c}}, 0x84) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000002480)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x40000) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000002400)=[{&(0x7f0000000200)="11d02cc7505f383a6f87f0f08b3d2c6c643fcbffdd6ca32852c636d3ca6e15389f13c88a27e990af53efe8addaa7a72828f0d4d4582f5635981a0912214328a14ebfd0a73988a19dfdd0ff01d51879478faae0e70a670f071ba61f44c8a2cb8cb8d0f038e0ee7235c44d11f214837c54a39215dfeb93", 0x76, 0xffff}, {&(0x7f0000000300)="736aded897d2c019004219e974b5", 0xe, 0x2}, {&(0x7f00000002c0)="ee0ff340f0cfa5cec1579a586ab779dcb7b1694da2a48cb14ac9c721b452feea71281a1296", 0x25, 0x7}], 0x200048, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x105102, 0x0) 05:41:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000002580)={r3}) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) setgid(r1) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}]}, 0x3c}}, 0x84) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000002480)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x40000) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000002400)=[{&(0x7f0000000200)="11d02cc7505f383a6f87f0f08b3d2c6c643fcbffdd6ca32852c636d3ca6e15389f13c88a27e990af53efe8addaa7a72828f0d4d4582f5635981a0912214328a14ebfd0a73988a19dfdd0ff01d51879478faae0e70a670f071ba61f44c8a2cb8cb8d0f038e0ee7235c44d11f214837c54a39215dfeb93", 0x76, 0xffff}, {&(0x7f0000000300)="736aded897d2c019004219e974b5", 0xe, 0x2}, {&(0x7f00000002c0)="ee0ff340f0cfa5cec1579a586ab779dcb7b1694da2a48cb14ac9c721b452feea71281a1296", 0x25, 0x7}], 0x200048, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x105102, 0x0) [ 162.509017] kauditd_printk_skb: 8 callbacks suppressed [ 162.509024] audit: type=1326 audit(1599198092.347:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x9) recvmmsg(r1, &(0x7f0000002140)=[{{&(0x7f0000000180)=@xdp, 0x80, &(0x7f0000000780)=[{&(0x7f0000000200)=""/104, 0x68}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f00000003c0)=""/213, 0xd5}, {0x0}, {&(0x7f0000000600)=""/49, 0x31}, {&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f0000000740)=""/48, 0x30}], 0x8, &(0x7f0000000840)=""/187, 0xbb}, 0x101}, {{&(0x7f0000000900)=@xdp, 0x80, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000380)=0x1) dup(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) [ 162.599103] audit: type=1326 audit(1599198092.387:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8280 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000002580)={r3}) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) setgid(r1) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}]}, 0x3c}}, 0x84) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000002480)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x40000) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000002400)=[{&(0x7f0000000200)="11d02cc7505f383a6f87f0f08b3d2c6c643fcbffdd6ca32852c636d3ca6e15389f13c88a27e990af53efe8addaa7a72828f0d4d4582f5635981a0912214328a14ebfd0a73988a19dfdd0ff01d51879478faae0e70a670f071ba61f44c8a2cb8cb8d0f038e0ee7235c44d11f214837c54a39215dfeb93", 0x76, 0xffff}, {&(0x7f0000000300)="736aded897d2c019004219e974b5", 0xe, 0x2}, {&(0x7f00000002c0)="ee0ff340f0cfa5cec1579a586ab779dcb7b1694da2a48cb14ac9c721b452feea71281a1296", 0x25, 0x7}], 0x200048, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x105102, 0x0) 05:41:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0x11, r2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x5800, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) preadv(r2, &(0x7f0000001740), 0x0, 0x0, 0x0) [ 162.897328] audit: type=1326 audit(1599198092.697:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8298 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000002580)={r3}) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) setgid(r1) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}]}, 0x3c}}, 0x84) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000002480)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x40000) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000002400)=[{&(0x7f0000000200)="11d02cc7505f383a6f87f0f08b3d2c6c643fcbffdd6ca32852c636d3ca6e15389f13c88a27e990af53efe8addaa7a72828f0d4d4582f5635981a0912214328a14ebfd0a73988a19dfdd0ff01d51879478faae0e70a670f071ba61f44c8a2cb8cb8d0f038e0ee7235c44d11f214837c54a39215dfeb93", 0x76, 0xffff}, {&(0x7f0000000300)="736aded897d2c019004219e974b5", 0xe, 0x2}, {&(0x7f00000002c0)="ee0ff340f0cfa5cec1579a586ab779dcb7b1694da2a48cb14ac9c721b452feea71281a1296", 0x25, 0x7}], 0x200048, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x105102, 0x0) 05:41:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "2b5dd966c4336be2", "6757bb7bbd0f0c8a1c076a2d78b86292", "d1232109", "a4457f4c628dd7de"}, 0x28) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) preadv(r2, &(0x7f00000017c0), 0x1ee, 0x0, 0x0) [ 163.190263] audit: type=1804 audit(1599198092.717:28): pid=8300 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259384775/syzkaller.v3JimL/7/bus" dev="sda1" ino=15790 res=1 05:41:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffe, 0xe, "00040000040000000000000400"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) dup2(r4, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 05:41:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'osx.', 'trusted.syz\x00'}, &(0x7f00000005c0)='\x00\x13\x00\x00\xe2\xe9\x00l\xebn{\x1cG|\xde\xdb\x13%\x06\xaa\xf4\x16\xab+h\x18\x1da\xd7AD\x1e\xb0sA\xe5\xcd\x15<\x9ef\xfa\x9f\xc6zMQ\xe2\x1b\xe8\xfe\xef! \xb8\x8aQ\x1b\xf9\x13\x85\x85\f\xcd\xc2&\xa9\x83\x0f\x02\x8c\x04C\xc4\xccS\xd7\t>]qR\x0f\xdb#P\xe7\v\xad\x1b\xd0\xd0\xc8\xa4\x90\xc3I\xf2T\xb2\xe5\xc7ay\xf4\x11\xa6Qn\x03/\b\xe8^\x1cP\xc1r\x03C:\xa4u\x8aX\xbc\r\x97K\xa9\xef\x1c\x95\xe0\xb9h\x1d\r\xeb\xcd\xafa\x1cO*Z\x125\xc4', 0x95, 0x1) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setuid(r3) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shmctl$SHM_UNLOCK(0x0, 0xc) r5 = dup(r4) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x440000) accept$alg(r6, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r6, 0x40045644, 0x2) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000080)={0x2, "5c34b2ed72c24d24b912733567c5de3ba2f54a517c30409e7e7fbc8ea25347d8", 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1c, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000005000000000000000100000007f600047f000000951000000000000028868d20099a0adc2781d9bb945db5763b132eca1a2eb8c8a84150a7cb01f8503aeb91f9a2db9a32d0b7d36772429dabbec89d3ae1d7db7686c7bb9fd2aa4da9e109415a80904ca4a30a8031f12424627f97397e319e31be9b849b6de9b533ea02"], &(0x7f0000000180)='syzkaller\x00', 0xf63, 0x98, &(0x7f00000002c0)=""/152, 0x40f00, 0x0, [], 0x0, 0x1e, r1, 0x8, &(0x7f00000001c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x1, 0x1, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) fsetxattr$security_capability(r7, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x1, 0x2}, {0x8e05, 0xa32a}], r3}, 0x18, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:41:33 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) socketpair(0x11, 0x4, 0xa14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x8000) fallocate(r2, 0x10, 0x0, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r7, 0x31, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000000) 05:41:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x4000, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000080)) [ 163.467182] audit: type=1804 audit(1599198092.717:29): pid=8300 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259384775/syzkaller.v3JimL/7/bus" dev="sda1" ino=15790 res=1 05:41:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000af600000000020000000900010073797a30000000005c000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001c0008800c00014000000000000000000c000240000000000001000114000480080001400000000008000240000000001400000000000002000000140000001100010000000000000000000000000a000000000000000000"], 0xb8}}, 0x0) [ 163.579745] Error parsing options; rc = [-22] 05:41:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 05:41:33 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket(0x1e, 0x4, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x4}, 0x5050, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffc01, 0x0, 0xffffffffffffffff, 0xffffffff, 0xfffffffffffffffa, 0xfe}, 0x0, 0x0) [ 163.633429] Error parsing options; rc = [-22] [ 163.646422] audit: type=1804 audit(1599198092.957:30): pid=8300 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir259384775/syzkaller.v3JimL/7/bus" dev="sda1" ino=15790 res=1 05:41:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/125, 0x7d) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='statm\x00') exit(0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x58}}, 0x20040800) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x800, 0x200000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:41:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765726469723d42c8cedf62ba8b56704ae73e4b50a03e7487446117ab466103892f3a66696c6530"]) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsync(r0) 05:41:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6c6f6365726469723d2e726b6469707065726469723d2e2f66696c65300000000000000000e57ca46d31087fc90efae5e784b6c5775aabab5ba6267b0938bb6f545304eeb241b49ec27d78ff7a4c221fb9b6a26e89ebf4a3b52dee768e279f4a98c481e3b1afdc97cb8f56d75bce04f30750247d90f264215367ee0d1e0e27836df12211bbd6331107de57adb7e0d1b13676b5bf65486e246f30daa02e75e71f22aec1137b779aa386e0146369be49b1386f40046be0305434a86d550d85a52159af94305e6e71ba3d2ed43e2f2bd250c9e63dbb9658bf9090335e13dcad05279a6c42ece0c308662b4aee52be52db43e4b955cda9e1"]) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f0000000340)=0x20) socket(0x0, 0x802, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0xc) getpid() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x9) setuid(r0) r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0x1}, {0x2, 0x4, r0}, {0x2, 0x1}], {0x4, 0x2}, [{0x8, 0x2, 0xee01}, {0x8, 0x6, 0xee01}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, r1}], {0x10, 0x1}}, 0x5c, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 05:41:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52f2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x10001}}, 0x4, 0xbe}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0xfffffffa}, &(0x7f0000000200)=0x8) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ftruncate(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x39d603, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000280)) listen(r3, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r3, 0x0, 0x0, 0x80800) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 05:41:33 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext, 0x80000002000030a2, 0x800007f, 0x0, 0x0, 0x170}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000180)=0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 05:41:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000000c0)="640f23ad26260f01ca8f4950019900000100c7442400ee590000c744240239a00231c7442406000000000f011424640f01c22ef3410f1efa660fc7b165000000c74424001039a220c744240200000000c7442406000000000f0114243e400f01cb440f20c03505000000440f22c0", 0x6e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r6, 0x5ebf15ff9110b791, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x138, r6, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x138}, 0x1, 0x0, 0x0, 0x41}, 0x440d1) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 163.775462] overlayfs: failed to resolve 'BÈÎßbº‹VpJç>KP >t‡Da«Fa‰/': -2 [ 163.792777] audit: type=1804 audit(1599198092.957:31): pid=8309 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259384775/syzkaller.v3JimL/7/bus" dev="sda1" ino=15790 res=1 05:41:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/125, 0x7d) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='statm\x00') exit(0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x58}}, 0x20040800) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x800, 0x200000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 163.800492] overlayfs: unrecognized mount option "locerdir=.rkdipperdir=./file0" or missing value 05:41:33 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=0x0, @ANYBLOB="161f5ff4d85ec3"], 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 163.957301] overlayfs: unrecognized mount option "locerdir=.rkdipperdir=./file0" or missing value [ 163.990691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 05:41:33 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44831, 0xffffffffffffffff, 0x0) 05:41:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x48d2, 0x7, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=""/68, 0x44}}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0xc0000, 0x0) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f00000002c0)="fe27af5fd195c9519534d626d22b082f2c57705c08f122ed9ecb048c6760070075371d48bc97e2f55554d28395aa5783cf00ebd877fae818c9a2dc533b497098a7380087f22616cae629f387a9f2bc42587624664dd54a802b46166f6ef91ae1") connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000180)) [ 163.999630] audit: type=1326 audit(1599198092.977:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8321 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 164.006650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.161173] audit: type=1800 audit(1599198093.397:33): pid=8344 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15796 res=0 [ 164.375664] audit: type=1804 audit(1599198093.397:34): pid=8344 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir371133448/syzkaller.dH49HJ/15/file0" dev="sda1" ino=15796 res=1 05:41:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000a40), 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4080, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=@delqdisc={0xf0, 0x25, 0x8, 0x72bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x14, 0xffe3}, {0xfff3, 0xfff1}, {0xc}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x80}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffc}, @TCA_RATE={0x6, 0x5, {0x80, 0x81}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffa}, @TCA_STAB={0xac, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x1, 0x4, 0x1, 0x1, 0x42, 0x2, 0x7}}, {0x12, 0x2, [0x1ff, 0x8001, 0xfe3, 0x623, 0x7fff, 0x3, 0x8]}}, {{0x1c, 0x1, {0x5, 0x81, 0x200, 0x9, 0x1, 0x7, 0x1, 0x2}}, {0x8, 0x2, [0x4, 0x7f]}}, {{0x1c, 0x1, {0x6, 0x3f, 0x0, 0x2000000, 0x1, 0x81, 0x80000000, 0x7}}, {0x12, 0x2, [0xb75, 0x3, 0x1, 0x1f, 0xb30, 0x78, 0x202]}}, {{0x1c, 0x1, {0x1, 0x1, 0x2, 0x7, 0x2, 0x8eb, 0xf, 0x1}}, {0x6, 0x2, [0x6]}}]}]}, 0x14e}, 0x1, 0x0, 0x0, 0x4000844}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x410, 0x70bd37, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xf5e, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) 05:41:34 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44831, 0xffffffffffffffff, 0x0) 05:41:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000130000004400028c0800010040000000040004002400038008000100050000000800010000000000080002000900000008000100ff7f0000040004000c00038008000100000000000c0005800700010069"], 0x64}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x2000000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) [ 164.717012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:41:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) r1 = semget$private(0x0, 0x1, 0x0) semop(r1, &(0x7f0000000200)=[{0x0, 0x1}], 0x1) semop(r1, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/157) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 164.789866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.829373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.865239] device bridge_slave_0 left promiscuous mode 05:41:34 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x0, "076a7b28de27d200008100", 0x2, 0x1}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x3ec00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)=0x9) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 164.913558] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.968189] device bridge_slave_1 left promiscuous mode [ 164.999774] bridge0: port 2(bridge_slave_1) entered disabled state 05:41:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) r1 = semget$private(0x0, 0x1, 0x0) semop(r1, &(0x7f0000000200)=[{0x0, 0x1}], 0x1) semop(r1, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/157) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 165.097054] bond0: Releasing backup interface bond_slave_0 05:41:35 executing program 4: socket$alg(0x26, 0x5, 0x0) eventfd2(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xbcc}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x40, 0x2b4, 0x0, 0x20}, [{0x6474e551, 0x0, 0x40, 0x0, 0x0, 0x0, 0x80000001}], "e4d0c3871194ea13aed71b263426b3011f7bc1dccccceef6702e23013c9ac8aeddd3073b93e0cd481a5ec9b162255551a587b25e20d64ef92ebc0b00f669b35726abcc61ed8eb47d10d662de882329d58bcbec", [[], [], [], []]}, 0x4cb) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd2b, 0x25dfdbfd, {0x2, 0x10, 0x20, 0xff, 0x0, 0x3, 0x101, 0xb, 0x3000}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x15}, 0x20004010) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) acct(&(0x7f0000000040)='./file0\x00') r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x5ebf15ff9110b791, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x84}, 0x1, 0x0, 0x0, 0x850}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) 05:41:35 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x5, 0x44831, 0xffffffffffffffff, 0x0) [ 165.229344] bond0: Releasing backup interface bond_slave_1 [ 165.375712] team0: Port device team_slave_0 removed [ 165.430186] team0: Port device team_slave_1 removed [ 165.436384] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.447209] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.457906] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.469400] batman_adv: batadv0: Removing interface: batadv_slave_1 05:41:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x30000) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=0x3000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/doop0\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0x5, 0xfe, {0x53, 0x9, 0x3, {0x8, 0x401}, {0x2, 0xee5f}, @ramp={0x5, 0x20, {0x6, 0x8, 0x3, 0x2}}}, {0x56, 0x5, 0x9, {0xfffe, 0xfbc}, {0x7, 0x1}, @rumble={0x7, 0x8}}}) [ 165.545367] syz-executor.0 (8430) used greatest stack depth: 24832 bytes left [ 165.568613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:41:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'geneve0\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOCTL_GET_NUM_DEVICES(r2, 0x40046104, &(0x7f0000000000)) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:41:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8004, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) r3 = gettid() r4 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) r5 = getpgrp(r3) ptrace$getregs(0xe, r5, 0xfffffffffffffff8, &(0x7f0000000000)=""/58) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1f) wait4(0x0, 0x0, 0x0, 0x0) [ 165.601853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.631105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:41:35 executing program 4: socket$alg(0x26, 0x5, 0x0) eventfd2(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xbcc}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x40, 0x2b4, 0x0, 0x20}, [{0x6474e551, 0x0, 0x40, 0x0, 0x0, 0x0, 0x80000001}], "e4d0c3871194ea13aed71b263426b3011f7bc1dccccceef6702e23013c9ac8aeddd3073b93e0cd481a5ec9b162255551a587b25e20d64ef92ebc0b00f669b35726abcc61ed8eb47d10d662de882329d58bcbec", [[], [], [], []]}, 0x4cb) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd2b, 0x25dfdbfd, {0x2, 0x10, 0x20, 0xff, 0x0, 0x3, 0x101, 0xb, 0x3000}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x15}, 0x20004010) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) acct(&(0x7f0000000040)='./file0\x00') r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x5ebf15ff9110b791, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x84}, 0x1, 0x0, 0x0, 0x850}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000880)=ANY=[@ANYBLOB="83b695d1b54d1dffda1c8cdb08004500001c00000000000290780019007cac7603f930852bea05a8ef00892bcc799caaa6fc49acd9e7a877b52107f5b3d0a46f9dbb05ba5b627f7775b078a6f3a4361840625bb21660828db4526fc1b1787f5f1b0fbca2003c48415cfeedcd0f9ae8acfefabe6c74a9efb900049fc2054306262c54e74e46b9826d2dd07e26b9b6aa3e50ea2788c7dcefc976bad57ebd93820e19dc6645d2f5e9c33f505ae926b935916730525bc5b108672d2c5bf0a2ed37a666d91c667e7f0055b4f0bf15ce61cf9ba1f4acf74503ee3a167990f0487df3507350b967cdcc5db2e89d9b115b5db0fbdda5937a6d71af32528d4fbb16d4a2c984f871e7cdafa49da1ec3cc4fef8e98c05b2df3478c5a407aec12cc365860763c78d6a93a755629712ce8ca0fd8c0ec18cd149d34d12d450f8e58ba4b4fdb96afc27b93752c81539b09cc8ca51475aed5efd4c3a4d96b796df546bcaac86a72a16437a9f938bc06752676efaf242774b1200000000cbfeb5256e55775f99a5f3f2762e9c283c2071bca313eb97b197339447a87b4fc5327f9ffb0ad646c0180ebe3686630b31df2211797c4da9ae9ed791cb474258aba5477a51fa705e8f6f487fd04410d5fb5785b2b7270a704a0595ca4387999cf75676a3f5ec2f6be703c6f5fbe28173a3289a947d0e0cbf5056f18349923d539801354627fea92ef63b2c46da7f0d0c4db85e501d4f6c903b5ca4ec8f7ea8d9b40a1536cb882c32393427560e4cf1e5f59e059d9b9f46d137987fd97db4f587f27ed12613497696dbe0e11dbc31f5be526986df26c6361ed4e8dec0e8ffd4fcbc392eeff5653ba9716c"], 0x0) 05:41:35 executing program 0: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000100), 0x9}, 0x14ed4e9fad32089e}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(0x0, &(0x7f0000000040)='./file0\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4840) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x41, 0x0) ioctl$TIOCSBRK(r3, 0x5427) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r2, 0xab05) 05:41:35 executing program 1: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in6=@remote, 0x4e23, 0x0, 0x4e20, 0xfcf0, 0x2, 0x20, 0x80, 0x4, 0x0, 0xee00}, {0x3, 0x9, 0x1, 0x10000, 0x7ff, 0x9, 0xfffffffffffffffd, 0x5}, {0x20, 0x255, 0xff}, 0x6, 0x6e6bb5, 0x2, 0x0, 0x2}, {{@in=@rand_addr=0x64010101, 0x4d3, 0x33}, 0xa, @in=@remote, 0x3506, 0x4, 0x3, 0x3, 0x5, 0x7fffffff, 0xffffffff}}, 0xe8) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000100)=""/251) getpid() r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x80, 0x3, 0x4, 0x10000, 0x0, {r2, r3/1000+60000}, {0x1, 0xc, 0x89, 0x2, 0x3f, 0xff, "2506e9b5"}, 0x7, 0x3, @offset=0x6, 0x2}) r4 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) fsetxattr$system_posix_acl(r5, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="4e99cfb4dfce192d5bb6adb38b51065dc2d002a81a0926d6cf347fd6eda5abd647"], 0x7, 0x0) dup(0xffffffffffffffff) r6 = fcntl$getown(r4, 0x9) r7 = syz_open_procfs$namespace(r6, &(0x7f0000000000)='ns/net\x00') setns(r7, 0x0) 05:41:35 executing program 4: socket$alg(0x26, 0x5, 0x0) eventfd2(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xbcc}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x40, 0x2b4, 0x0, 0x20}, [{0x6474e551, 0x0, 0x40, 0x0, 0x0, 0x0, 0x80000001}], "e4d0c3871194ea13aed71b263426b3011f7bc1dccccceef6702e23013c9ac8aeddd3073b93e0cd481a5ec9b162255551a587b25e20d64ef92ebc0b00f669b35726abcc61ed8eb47d10d662de882329d58bcbec", [[], [], [], []]}, 0x4cb) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd2b, 0x25dfdbfd, {0x2, 0x10, 0x20, 0xff, 0x0, 0x3, 0x101, 0xb, 0x3000}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x15}, 0x20004010) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) acct(&(0x7f0000000040)='./file0\x00') r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x5ebf15ff9110b791, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x84}, 0x1, 0x0, 0x0, 0x850}, 0x40) syz_emit_ethernet(0x2a, &(0x7f0000000880)=ANY=[@ANYBLOB="83b695d1b54d1dffda1c8cdb08004500001c00000000000290780019007cac7603f930852bea05a8ef00892bcc799caaa6fc49acd9e7a877b52107f5b3d0a46f9dbb05ba5b627f7775b078a6f3a4361840625bb21660828db4526fc1b1787f5f1b0fbca2003c48415cfeedcd0f9ae8acfefabe6c74a9efb900049fc2054306262c54e74e46b9826d2dd07e26b9b6aa3e50ea2788c7dcefc976bad57ebd93820e19dc6645d2f5e9c33f505ae926b935916730525bc5b108672d2c5bf0a2ed37a666d91c667e7f0055b4f0bf15ce61cf9ba1f4acf74503ee3a167990f0487df3507350b967cdcc5db2e89d9b115b5db0fbdda5937a6d71af32528d4fbb16d4a2c984f871e7cdafa49da1ec3cc4fef8e98c05b2df3478c5a407aec12cc365860763c78d6a93a755629712ce8ca0fd8c0ec18cd149d34d12d450f8e58ba4b4fdb96afc27b93752c81539b09cc8ca51475aed5efd4c3a4d96b796df546bcaac86a72a16437a9f938bc06752676efaf242774b1200000000cbfeb5256e55775f99a5f3f2762e9c283c2071bca313eb97b197339447a87b4fc5327f9ffb0ad646c0180ebe3686630b31df2211797c4da9ae9ed791cb474258aba5477a51fa705e8f6f487fd04410d5fb5785b2b7270a704a0595ca4387999cf75676a3f5ec2f6be703c6f5fbe28173a3289a947d0e0cbf5056f18349923d539801354627fea92ef63b2c46da7f0d0c4db85e501d4f6c903b5ca4ec8f7ea8d9b40a1536cb882c32393427560e4cf1e5f59e059d9b9f46d137987fd97db4f587f27ed12613497696dbe0e11dbc31f5be526986df26c6361ed4e8dec0e8ffd4fcbc392eeff5653ba9716c"], 0x0) 05:41:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001740)={0xa, 0x0, [{0xc000, 0xe4, &(0x7f0000000000)=""/228}, {0x1, 0x99, &(0x7f0000000100)=""/153}, {0x1000, 0x7c, &(0x7f00000001c0)=""/124}, {0x3000, 0xe8, &(0x7f00000002c0)=""/232}, {0x100000, 0xec, &(0x7f00000003c0)=""/236}, {0x2000, 0x23, &(0x7f0000000240)=""/35}, {0x100000, 0xf1, &(0x7f00000004c0)=""/241}, {0x10000, 0x69, &(0x7f00000005c0)=""/105}, {0x1000, 0x1000, &(0x7f0000000640)=""/4096}, {0x3000, 0xe2, &(0x7f0000001640)=""/226}]}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000018c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) sched_getparam(0x0, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1000000000000, 0x10000000002) 05:41:35 executing program 2: creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000000)=0xc8c7) accept(r1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x3, 0x1, 0x80, 0x3, 0x9}}) socket$inet_dccp(0x2, 0x6, 0x0) 05:41:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000540)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = accept4$inet(r0, 0x0, &(0x7f00000003c0), 0x800) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x8041, 0x0) r3 = dup2(r0, r0) r4 = accept4$alg(r0, 0x0, 0x0, 0x1000) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb0\x00', 0x0, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) r7 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB], 0x7, 0x0) dup(r7) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x2140, 0x0) r9 = accept4$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x100000) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) sendmsg$netlink(r0, &(0x7f00000041c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000580)={0x10dc, 0x36, 0x201, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x10cb, 0x1f, 0x0, 0x1, [@generic="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", @typed={0x5, 0x4, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x5b, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0x60}, @generic="d37fbf9c2ff2566783c9aa598a8f00ca0a6cb31d387cac36deaa250e039733a86f325b9e674831bf1240cbb7f12bb20f2b6b978f43ec2a10a2596b56fc7331e6ba2088bdfdc6dd7d4e521677758c658d6fa28443f3d0322c0b2f5de43acc009a1b3f2be4da107c6233d07c2ef008e226c10ffd1fc6fd2f5352a2324abfa8f4f16e14b60f10b0e433e5cecf04bf521bb4de90da20c56f6bf2ce0e8c3a6d50fa8786aada61d8ab39c7a90974"]}]}, 0x10dc}, {&(0x7f0000001680)={0x1478, 0x3c, 0x100, 0x70bd25, 0x25dfdbfc, "", [@generic="731745add98eb64c75fc39a13b3c21e14a43b934eed239a3eddbdbcc08cd55395f7763", @generic="dc832fb32e65c1eb8682ab7ac9fd0758be1b344f66d04069f3326cae209be60c43b353bdd019d9e0efcfc248fab73f44830b57f1cbd8c951f20aa730cedd569c93e9a97b268a5fc9ff38c3a55a0a54b35de66e5f45461258cd368629fe7dbeceee3b11558b7dc7a25bb476cb038236744e51674aa5f62f36550fa6f134947a82cffe319903415cff5e86fc9fa9e379d842508f9ce7a480efb37208c27994fee7b7a09ccd4b622c300780a17b3f7c4cd7e92dcbdf8021b8e7d88c275534d244738caa6247ac38", @nested={0x137a, 0x21, 0x0, 0x1, [@typed={0x8, 0x43, 0x0, 0x0, @u32=0x1f}, @generic="b9cc4bdab457ca2a1d6092d35ea8b6a42a6acda173efd87eede909d9a8192746fbf03da8e5fd4133308d87a1f23cf276d68fbe7d32be62fa1cde662481b1da5ad5752a9a65512859fe350031f1ebe3c66ec756e6b21b08d95e73083a4ddce0e5b145b3b2b91893d8295b89e37b98a4f903e531b2bd1221a14e4c0deabc6150e3af8e34774fbd2c4df52259f1d32651b8e66ae01a7d92adc8689404802e6d53f977764d3d29d8a5886b45587cc53a950fc9e98a2ef36c2aca1d8be3960d897b9bbce5995bd6", @generic="fac6bf40727b3509b61343d7c7ba9faa05e46e10af78e3198ab0194c21530317b80c2f444fa6a65d269138b41a3c03d31ce490dde149f2e6a311f92d2366a458c90632816be7c93295be8c9ef668365b053e26023e5077c53165d81e9cfb7583584fc1b51370c231ba979e19311c20f1749e9c615c23600930dcbcd31876a5763694ac836645695a973a5931786c749b7143e2dabfa83759c3a8689223d3fc521d18a8f60d8780cec08c11bc800e52f24f8d0a8caa571cd4ad324af29d4494cc1c184914437b7c8432155f75e142f098fb15bd", @typed={0x1004, 0xf, 0x0, 0x0, @binary="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"}, @typed={0x6, 0x58, 0x0, 0x0, @binary="fd61"}, @generic="f450dcd5f1f1674f8cfe96f2d2b8931718d22a0b276122c3f5154b70d5a6f461159fef95f8837df2f44d911bb696bf06936f14cb1fa9618c2924bd9928dbce12ffa9215035b85bb5cf0858e8b51fc91a46dcd392212313a70e2f76400928ca781b94381398fb733f090f06a915b4584c97b8913d80e2692820a98f5a4bbbdd0044ae66b77853bfed3912fed6f2f06ab94db244c8c82b9c51422bc7d482be8f5cb88cf1cdaa70d8d284d5ae6bbd9ec4b993f87f59880de80f45ef82c07320b852ee279ac70e2a897d72e16db227a7ed8914a17f787e6b0fc42efb0518745324c1a07075aff635d7e6d228a215858ee77887060730e188508a59", @generic="b320ec045ccee8ce26283292e2c745c43ec220ea6143f0937bd77358da78498605e0ade360b393d08eca504e3fe7c2432184100e04", @generic="6b3c6a5b818daa5c2944575a883217e9e1e073b1bc975f6af63a98adc56dcc7e23f9521048324236c5e87be3c486979f93ca311f290a78878e64a6e8452f2c7504937023fb2fb4d71f2898a74800677b0a08376213962cfbfbe810b77a39171f60835f76f97ba489f64f0f9efb6be3155ed5f0adbf8e8e625c2d9aeaaf2619c7512765b2556d253dd2d031751577d719070cc8f0672a716d92916313"]}]}, 0x1478}, {&(0x7f0000000040)={0x208, 0x27, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@generic="eae9e08d1d19563d87efd79f8d74a8dc25f250dfdf7d52cb216580186ef30a7ddaee6ffdcfee1eb998d7df3900f96c1ff46c800f2accf4fffeb9506c86ca8dbff7586673332f0a8b07625929423b454066cabd3b409ab493831e29650b2c5a1b9ee27013c5dc4e74eb348dfda243bd6f8a49de0fde2514ee59ff93b6ef92bf00b58d2635757a4e2e83c5bc8835c424f9818564718c4a6a6ede2e2c175dcb86246b956087d12f54d7c9fa10619b8a4cd8bb382e7f51635aa9bf69567acefd0539727dfedc36cf988a27a5b67fe839b2c3c4676ec15b163af12b1cc92ea7b458fc7134e99af685bc296f91a8c131579d", @nested={0xf6, 0x91, 0x0, 0x1, [@typed={0x8, 0x30, 0x0, 0x0, @u32=0x2}, @generic="a69b47ef4dc8bd6db53c89d7f4024082cf1ee6fcb5c535374062a0f172847454a8b2360134065761506b8116c5a721eb81b87977d72eb99b7b1443414824bf59c1e136c1c397dd2b8f1549b599727fea5f31731dce91f0237ae7754ed57f877bf84dda52834d31c538588a1a1195d595d0ee35be95e3e3245758652af59c3c604749c020895104cd0ef7b89cd23f91cabf58d12f6163dd07f21be974afc538b75e2e47ac67971d51f8e63b268e7077c07e2d1aad462acc8061c188294224a32edd116e91d06a92a60855bd5efc310febe5ab5d3e4533e8629e7633366289", @typed={0xa, 0x93, 0x0, 0x0, @str=')\\)}&\x00'}]}, @nested={0x10, 0x67, 0x0, 0x1, [@typed={0xc, 0x61, 0x0, 0x0, @u64=0xff8000000}]}]}, 0x208}, {&(0x7f0000002b00)={0x1584, 0x1e, 0x300, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x70, 0x0, 0x0, @uid}, @generic="786b49a86c863c884a1e77d3d94f42c0e1d003f839416f3a009fe9ec57572d71bd2f94267644b2e8750f96ca5a55b20164f24e244d6528aeeda9e611d78017e2b877003e0243a33598bb0dfa9e11952b2119488cd07cf7cdef9dc28a89624b4a083017d435b011c3fd7462c1ea8a378f09db5f86d5778242b85a1e6fd16f465d91c71c83a3ece1c2ed9720aad057c0cb985aefe8e0a11491b6eac1951c462af6945b18af1ac94a9f4987a86b", @nested={0x1318, 0x11, 0x0, 0x1, [@generic="deb05662fa56a9fee52a932112cb761adabd97223e71255d7e223c6df2156a87c3f0a6fdae0035603d675093e76df9a2147e59704a69202a6cedd7a4a4a910928e9bd0", @generic="04ef7dfd4e04f5082f0ef84ce4031bf50bee691a2da7d27f61887c0b193d5ed08f1477f82232a3e9acc5e38fa85120ee8b5e84d20e9a163d3cecd4d3f6c7104132846b9de00792659589e808ae8a1cd39a18f40e488d49f39bb6231ff8ed80186ca2864e9b00bedaa5fc7e48e7ea9cdd0caf7c0f4088a2ee4645e658ce62977f7f6d1bb36134c5b1cb14bfa300a4de905ac04a2aa0bed420762b738cacf0f1da31ba9dd28a75d95d90674d481419084284de47488c4253d5a939c15fc8b4c3196b543eda4f91000133fde70d8d68d08b2613918c33e8df70c8a82ac5a343", @generic="5945e1c0b3a02878f35a28ba3c1f6d61693485e61686681232c8216032c1018ae07b92626ed3281e6a6e239821000c4730a5684081f0e83d36253251a466b40cbe697bf508202e278700d305c1754dd90dca145ad302d66c825d23827511712e7f4483ea92606b32464e0b254190f6937b2de7fbe1ca73d404c750dcb548437e47905f57f0facf2f24004296cbc7d05a2d845752943aff4ae0fd1e32d341f30a7e6daca467ffe6a12fbaf5ef98bdec3281d10d0185812a", @typed={0xc, 0xb, 0x0, 0x0, @u64=0x3ff}, @typed={0x4a, 0x3c, 0x0, 0x0, @binary="55545d56ea0a9fa26a8dcee7775f617704e66c3736c2899f4d51fa5e1a3ad667778476b6412bfd393fd284a558a8b68ccb528a95c2e64d13d73d82f19fd0a994423c09aa44ea"}, @typed={0x8, 0x25, 0x0, 0x0, @uid=0xee00}, @generic="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", @typed={0x14, 0x5e, 0x0, 0x0, @ipv6=@mcast1}, @typed={0xc4, 0x8c, 0x0, 0x0, @binary="3ebcb69dde6fe9828af3e36d812873d43c0f1b784011e3ac2c8970030c5f70eb1b7dc14d5a5281b1a39ab23d5e1876e014a95cd8c2a42e92e1d13092694a60fcbe973d871134da3ab1effaafc5401a2e6159bde513353e60345ba0c0c8331c148a04e160031b961c1129460250d27b5e724fb1cb6227b4c3f33e797ccae8bd10d025797ae38e06106a15c3a7799b9580df40dfe4b733dd5181bba28bc6bcaf5e624c5e880b696d885b29c59090514c8b52feadcba1d50fa65f19c3887562d226"}, @typed={0x4, 0x4e}]}, @typed={0xc, 0x38, 0x0, 0x0, @u64}, @nested={0x19a, 0x40, 0x0, 0x1, [@typed={0x8a, 0x46, 0x0, 0x0, @binary="802a6a7b77fa2386de40aa6c5f0492e975f952b0faa9322db15a686bf54e73bdfc31c57b50c6edb4611eeafc51bc10850c8e00b0c42df69608246f139c17464f1706587bb3f1c32620921f5a9e4f76d86724a5683e0a151212241b09c82d469871955b24f93e643f72a90dfc3bb1017b870f666955ea3aa457010c1a69b200f06540eeb12586"}, @generic="a118d6d56aca89a6fbfcab9bc92b5b1a4f0b03a7d72d812ff87d0117b3d0f3fead5bee19bacbd8cc3024f0d2c5f2cddcfc0c605f06b7de4b2b52f1086d2f9deb3e8c33ab8c91f17d51875ae02a8b930e58132c7cef0f6beb304fa174f08720d631735344681ca80463293379227c62e88489eae4bfe0cd947781f1ef33856cdb2b17ee21ff10b6243941ef917b0af99f184dcdf678f316117c7b68a28343066eefa18bb45f23e9b2eb4a2de6117cc1d4742351f2c36fc648989a352c52919900fa538fd235a7f65285800a73dfb7de0e8b21a291ca2862611edce885fb95ae0fec35ae6e0b46d16b3f727e", @generic="d6966c3ebd61eb732ae42ba3458d2608a4a6cda71119664555980dfe485f72"]}]}, 0x1584}], 0x4, &(0x7f00000040c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r1, r0, r2, r3, 0xffffffffffffffff, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r4, r5, r6, r7, r8]}}, @rights={{0x24, 0x1, 0x1, [r9, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r10, r12}}}], 0xc8, 0x6080}, 0x4004041) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) [ 166.009197] mmap: syz-executor.3 (8508) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 05:41:35 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:41:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='*\x00'], &(0x7f0000000200)=[&(0x7f0000000180)='.7[\x00', &(0x7f00000001c0)='+^{)$*\x00']) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}, 'syzkaller1\x00'}) 05:41:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x65}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 05:41:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x103, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3, 0x8}, 0x8) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x434, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x5, 0x8, 'tbf\x00'}, {0x408, 0x2, [@TCA_TBF_RTAB={0x404}]}}]}, 0x434}}, 0x0) [ 167.025338] device veth1_macvtap left promiscuous mode [ 167.044724] device veth0_macvtap left promiscuous mode [ 167.050089] device veth1_vlan left promiscuous mode [ 167.066713] device veth0_vlan left promiscuous mode [ 167.203059] device hsr_slave_1 left promiscuous mode [ 167.214677] device hsr_slave_0 left promiscuous mode [ 167.286111] bond0 (unregistering): Released all slaves 05:41:38 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x8802, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) 05:41:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) connect$unix(r3, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:41:38 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x71) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000001380)=ANY=[], 0xfd14) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0xb, 0x29, 0x3, 0x1a, 0xb, 0x4, 0x2, 0xa7, 0x1}) sched_yield() r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r3, &(0x7f0000000100)="ebcb3a141419b6d45063188b8a1471b7413ac615f19f25685a10ceb377abe1ccc560e157bdddf4ceb20fba5de4e6f8ce1a483f06291ef5fe52a1ecfee346dfe98d08cd8c04bf84fb92a5d1af0f98a5471d0956dcc7df67153e272448a4cf870689d4b5b672767de7f967", &(0x7f0000000440)=""/4096}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 05:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000075, 0x0) 05:41:38 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x80) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/212}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB], 0x7, 0x0) dup(r6) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0x81) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) 05:41:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') chdir(&(0x7f0000000200)='./bus\x00') r2 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 05:41:38 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$cifs(&(0x7f0000000080)='cifs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x8, &(0x7f0000000740)=[{&(0x7f0000000140)="e74ce5362da59f0da68da4a07e11eff577b3393cd167b3ca58935bfa08bc3b9cb8d22e2bc404864a0558f5fe0d3603f41e613fef6783ca3d9514e2f7d89db153c95f1faffffa7af75e2f2323cc67b4f9c8f639d80a5d496e3b5a5a848bf5a70b3868a2532373008731410a5a9fffa526d1c4234df52d9c89d72feba9a664b01d3ebcff504ecfb94da6a3853a5513742350", 0x91, 0x10000}, {&(0x7f0000000200)="b6e596b13417d6bf4c6c931eb48702319083a5e021020145ec95433489af76e06dcd45c17ce42f4acbbc8e9840e254eb29a2827b8e689d2ff4dfe9da3bda5c0872d978f2124c802bd248e75bedeb373053685cfc3d515727f2aad604a07beddb6d62ee21a440c2735f902d697be146791d32b5e3", 0x74, 0x1}, {&(0x7f0000000280), 0x0, 0x4}, {&(0x7f00000002c0)="670d5c000e65a58c304c1559cd98fbf9404e2a8a6b1f06c658a56faa8a3b5cc5ebd18d7c60096911d6a6", 0x2a, 0x2}, {&(0x7f0000000440)="4f727d925035c101f775ac366ef77957209704f86615cd5413cc252c89d4cc913a96c45b0b649a3844250b3883bb588340f650212d07282bd965a03f4921e6364abe88f2f2fec4f899d95052b516b646d3be259125ce6aa0cd1499f142713993009b7fe6e5d35960de130f0abdba7c5dfac54433c4f4dea45c0a74fa847bd7adfe9028f9dbed48ae67c80ff12499ced07c20aa51dd53995c17afc40cf2e3d9e0afe5d45c969fd742346295fdc875c5f89f523112a8593662217f7ea62717e34b29aac1881a25376bb1703b592d4de782e88e347e251c43db338e62ecf612dd17bbc92ae1ac7db9d0bd7e9db043439a15", 0xf0, 0x7ff}, {&(0x7f0000000540)="a5e2cb71ca2230b2d152cf0826756518f59a9289785ac310e15ac977866266a0041c3ada0e758a47160eb831a3e63408de25b88884dc88cdd64f968a37299ebe8e2a642e82c98e863515b1601c6facf617fbb52141f983e89d88e712a2fdbe7390377f75d9e21efbcc871ccbfdd9c8ea3c50f44cc6fc2e3b0bd3e88838f7cd606644501418597b032097095712ea0b40e5e2a3e62d213b5e1bcee5f92b3b1767b56eb2775feee2459f71a74f56046b0e75c838c3d77a8a14c7bb94a90332f6f7bb64c68e4b1ba51aa15377fe3d9c6becd1f65e14f55ca5c80dd90c53d6b3cfac93c42783cf", 0xe5, 0x8001}, {&(0x7f0000000300)="1d160dea6b5e", 0x6, 0xffffffff}, {&(0x7f0000000640)="6514bea9b5ce03ab9f97526c38b1dec826ef926092bd38d3b844d4f394c52f9854dfe1fa3c14afbc2d3ed2adf58d7a4a6a525c0e3f2fb4057683e64825745dbed3324961abbdb482c42bb357416e9d508fcf0d691865c0f46d9a1b02961e1b71f21570a1cc91f2823248f6652fd81dd3a3f43420c6a677ee3103b5ffc5ed319851ec940f69dac8195837c5ff67de4c22713bf26b9ec70c6c9b99715342c410803ec370e1242cc4cc646bfae70ec1e3bd24d4f1b70724c92da5c2a16a319776baf7d180a8670aa9fc6b7a2694ada1680363110906c521800aa9156b5ed5186bdce2f97660cb7ad9eba35a36f107b5f99c851a97bc", 0xf4, 0x42}], 0x40, &(0x7f0000000800)='!!#:\x00') r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x58}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x1, 0x0, 0x2}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@rand_addr=0x64010101, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4, 0x200}}, 0xe8) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x8, 0xdf}, 0xc) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) getgroups(0x7, &(0x7f0000000840)=[0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0, 0x0, 0xee01]) chown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, r3) [ 168.792589] kauditd_printk_skb: 7 callbacks suppressed [ 168.792598] audit: type=1804 audit(1599198098.637:42): pid=8572 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir684360166/syzkaller.f42cuO/18/bus/file0" dev="sda1" ino=15836 res=1 [ 168.852480] audit: type=1804 audit(1599198098.677:43): pid=8572 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir684360166/syzkaller.f42cuO/18/bus/bus/file0" dev="sda1" ino=15839 res=1 05:41:38 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0xaea, 0x9, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2f6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="03364f", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf25060000001000028008000200763f3b6e040004007c0004801400078008000300a300000008000100180000002c000780080001000800000008000200008000000800010012000000080003000900000008000400ffff00002400078008000400000001000800030008000000080002000001000008000200080000001300010062726f6164636173742d6c696e6b000004000680"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0xffffffff, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2de301, 0x0) [ 168.922937] CIFS VFS: Malformed UNC in devname. 05:41:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d09fd094e6936ca905c038e1158cb69de0000000000000000"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x158, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x200}, {0x6, 0x11, 0x8001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x1000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffff80}, {0x6, 0x11, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x3f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x2bdb}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0xfffe}}]}, 0x158}, 0x1, 0x0, 0x0, 0x22040000}, 0x14) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:41:38 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x864b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setuid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@private=0xa010100, @in=@rand_addr=0x64010102, 0x4e24, 0xffff, 0x4e23, 0x444, 0xa}, {0xfffffffffffffffb, 0x4ca, 0x0, 0x0, 0x3, 0x8001, 0x3f}, {0x7}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x2}, {{@in6=@mcast1, 0x4c2}, 0x0, @in6=@private2, 0x0, 0x0, 0x2}}, 0xe8) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 169.056927] device vxlan0 entered promiscuous mode [ 169.163270] device vxlan0 entered promiscuous mode [ 169.596440] IPVS: ftp: loaded support on port[0] = 21 [ 169.783936] chnl_net:caif_netlink_parms(): no params data found [ 169.844500] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.851435] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.870699] device bridge_slave_0 entered promiscuous mode [ 169.877901] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.885848] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.894184] device bridge_slave_1 entered promiscuous mode [ 169.921832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.932007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.951944] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.959215] team0: Port device team_slave_0 added [ 169.966258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.974353] team0: Port device team_slave_1 added [ 169.994538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.001003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.035739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.047886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.054850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.083690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.097177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.105842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.127175] device hsr_slave_0 entered promiscuous mode [ 170.133086] device hsr_slave_1 entered promiscuous mode [ 170.139515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.152942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.244443] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.251549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.261310] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.267683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.303259] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 170.309579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.320013] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.332893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.340137] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.348089] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.358503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.365007] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.374517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.382893] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.389891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.402254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.410359] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.416827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.433301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.442741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.452443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.467267] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.478340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.489320] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.496980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.505915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.513965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.526425] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.535925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.543286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.554047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.611172] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.625978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.660744] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.668181] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.676970] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.687745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.695692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.704100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.714040] device veth0_vlan entered promiscuous mode [ 170.724978] device veth1_vlan entered promiscuous mode [ 170.731460] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.742193] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.754620] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.762890] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 170.770506] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.778424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.789659] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.797419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.805668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.818515] device veth0_macvtap entered promiscuous mode [ 170.825512] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.835717] device veth1_macvtap entered promiscuous mode [ 170.842420] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.853763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.864367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.874143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.885377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.895588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.906255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.916992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.927439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.937637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.948005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.957349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.968375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.979235] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.988094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.997095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.005394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.013707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.023094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.033081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.043870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.053480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.064817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.078781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.091743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.103089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.114963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.129952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.142214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.155260] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.164017] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.171341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.179932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:41:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x9, 0xf000, 0x8, 0x1ff, 0x16, "a544ce99e38290c1"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a40)={0x324, r8, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x160, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x1ac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x324}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r8, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x801) sendfile(r1, r2, 0x0, 0x10000) 05:41:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x1d, r4}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x5, 0xe0b343a30cb5b94c, 0x80000000, {0x0, 0xea60}, {r5, r6/1000+60000}, {0x1, 0x1, 0x0, 0x1}, 0x1, @can={{0x3, 0x1}, 0x1, 0x0, 0x0, 0x0, "5fe85b70aeea97e0"}}, 0x48}, 0x1, 0x0, 0x0, 0x40041}, 0x24000000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) write$tun(r3, &(0x7f00000002c0)={@void, @val={0x2, 0x1, 0x1, 0x1000, 0x81, 0x7ff}, @ipx={0xffff, 0x4d, 0x1f, 0x0, {@current, @current, 0xa54}, {@random=0x252, @broadcast, 0x5}, "fdcbee58c53609a1bc80bf99997092211fbf0af8c5b270439288b46f112d6f70dcba4a2167864f1aa0410eddad61a3"}}, 0x57) 05:41:41 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x864b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setuid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@private=0xa010100, @in=@rand_addr=0x64010102, 0x4e24, 0xffff, 0x4e23, 0x444, 0xa}, {0xfffffffffffffffb, 0x4ca, 0x0, 0x0, 0x3, 0x8001, 0x3f}, {0x7}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x2}, {{@in6=@mcast1, 0x4c2}, 0x0, @in6=@private2, 0x0, 0x0, 0x2}}, 0xe8) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 05:41:41 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0xaea, 0x9, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2f6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="03364f", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf25060000001000028008000200763f3b6e040004007c0004801400078008000300a300000008000100180000002c000780080001000800000008000200008000000800010012000000080003000900000008000400ffff00002400078008000400000001000800030008000000080002000001000008000200080000001300010062726f6164636173742d6c696e6b000004000680"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0xffffffff, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2de301, 0x0) 05:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x1800000, &(0x7f0000000300)=ANY=[@ANYBLOB='data=Uournal,\x00']) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000200)={0x8, 0x101, 0x5}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000015}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x80000000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4001) 05:41:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x864b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setuid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@private=0xa010100, @in=@rand_addr=0x64010102, 0x4e24, 0xffff, 0x4e23, 0x444, 0xa}, {0xfffffffffffffffb, 0x4ca, 0x0, 0x0, 0x3, 0x8001, 0x3f}, {0x7}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x2}, {{@in6=@mcast1, 0x4c2}, 0x0, @in6=@private2, 0x0, 0x0, 0x2}}, 0xe8) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 171.359569] netlink: 396 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.376702] EXT4-fs (loop0): Unrecognized mount option "data=Uournal" or missing value [ 171.589282] EXT4-fs (loop0): Unrecognized mount option "data=Uournal" or missing value 05:41:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000012c0)={0x0, 0x14}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000001280)='net/fib_trie\x00') preadv(r4, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/4094, 0xffe}], 0x3, 0x0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x288000) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x18, 0x3f9, 0x220, 0x70bd29, 0x25dfdbff, {0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x18}, 0x4004004) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX]) [ 171.636351] Bluetooth: hci2 command 0x0409 tx timeout 05:41:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x3) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x4e8000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8, 0x1ff, 0x1, 0xffff, 0x6}) 05:41:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8cf}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) dup(r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x6) syz_emit_ethernet(0x65, &(0x7f0000000140)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x2f, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x2f, 0x0, @opaque="ec475de1e1b999cdedd7904934748ea610b7bc37e7ae9e1c74eeffe73e0bd8f0090502c4ec9b25"}}}}}}, 0x0) 05:41:42 executing program 1: ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x30000000000, 0x790) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) r1 = signalfd4(r0, &(0x7f0000000040)={[0x6]}, 0x8, 0x81000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x108) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r2) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="38010000100013030000000000a0e0a6cc7d07f624cce6d7c300000030010000000080fd29f800000000000001ac1e00010000003548473a1f5bc1bfeb00000000", @ANYRES32=0x0, @ANYRESHEX=r0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ac1414aa0000000000000000000000000000000000000000000000000000000792525551d08e3500000070e821ef7b27e6c2e34200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200030000000000000000004800020063626328646573335f6564652900"/240], 0x138}}, 0x0) [ 172.248190] audit: type=1400 audit(1599198102.087:44): avc: denied { write } for pid=8914 comm="syz-executor.5" name="net" dev="proc" ino=30554 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 172.295000] syz-executor.5 (8915) used greatest stack depth: 24728 bytes left 05:41:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rose(r1, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x0, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @default]}, 0x40) r2 = signalfd(r1, &(0x7f00000006c0)={[0x2]}, 0x8) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@delchain={0x24, 0x65, 0x402, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xd, 0x10}, {0xc, 0x9}, {0xe, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x40844) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="706172743d3078303030303030303030303030303030302c63726561746f723d35d2d40c2c0082ceee61ef2c"]) [ 172.325614] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.362991] audit: type=1400 audit(1599198102.117:45): avc: denied { add_name } for pid=8914 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 05:41:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="f859e83f00000000fbe25bc54000"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fstatfs(r2, &(0x7f0000000300)=""/9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0xee00) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000180)={0xc6, 0x11e002}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 172.509587] hfs: can't find a HFS filesystem on dev loop5 05:41:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 172.554720] audit: type=1400 audit(1599198102.127:46): avc: denied { create } for pid=8914 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 05:41:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:41:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r3, 0x1, 0x6, 0xd40}) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000080)=0x3) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "0000010000000000000300"}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r3, 0x2) sendfile(r5, r2, 0x0, 0x6f0a77bd) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 172.615495] hfs: can't find a HFS filesystem on dev loop5 05:41:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x87752, 0x0, 0xffffffd8) 05:41:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:41:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:41:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 173.057268] 9pnet: Insufficient options for proto=fd [ 173.791334] Bluetooth: hci2 command 0x041b tx timeout 05:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x8000041c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2b28, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20008004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket(0x800000002b, 0x1, 0x1) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f00000001c0)="d61c1f5ec46f6d0d68b90a98a98e", 0xffffffffffffff47}, {&(0x7f0000000240)="7020f0b4cf998365e65a41b5f115567c6861f2d61cdf9af06668fe0402e1f028d1c2d4949c4c7b2d63ad1991", 0x2c}], 0x2, 0x0) socket(0x10, 0x2, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="301f09043b00046a9c9d7472616e7d622264c69dc3ec6e6f3d", @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESHEX=r3]) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) 05:41:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 05:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x100) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x486420, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="8452"]) 05:41:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000002c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=0x0]) mount$9p_rdma(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x51401, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x20, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) signalfd(r0, &(0x7f0000000140)={[0x5]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400201) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 05:41:44 executing program 2: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x79354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x7ff, 0x0, 0x0, 0x10007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x480, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e1f, @loopback}, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x100000000]}, 0x8, 0x80800) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r5 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x18, 0x3f1b83) splice(0xffffffffffffffff, &(0x7f0000000440)=0x2, 0xffffffffffffffff, &(0x7f0000000480)=0x5, 0x9, 0xc) fsetxattr$security_selinux(r5, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x2) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 05:41:44 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000002c0)="c8", 0x1, 0x100000001}], 0x0, &(0x7f00000006c0)={[{@device={'device', 0x3d, './file0'}}]}) 05:41:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 175.099744] 9pnet: Insufficient options for proto=fd [ 175.123108] proc: unrecognized mount option "gid=0x0000000000000000„R" or missing value 05:41:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0xfffffffffffffeee) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) socket(0x0, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) [ 175.151397] FAT-fs (loop4): Unrecognized mount option "0x000000000000000000000000000000000000" or missing value 05:41:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4b, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x13, 0x1000}]}}}]}, 0x3c}}, 0x0) 05:41:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 175.237900] 9pnet: Insufficient options for proto=fd 05:41:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f00000000c0)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000140)=0x3f) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x7}, 0x10) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x102, "5c9b5d17e589bf785bb4b847ede3399b9f2a53730e2be848a438a59d5fe72322", 0x100000000, 0x3, 0x6, 0x100, 0x9, 0x7fff, 0xec, 0x8a5, [0x7fff, 0x7fffffff, 0x35, 0xff]}) 05:41:45 executing program 2: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x79354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x7ff, 0x0, 0x0, 0x10007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x480, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e1f, @loopback}, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x100000000]}, 0x8, 0x80800) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r5 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x18, 0x3f1b83) splice(0xffffffffffffffff, &(0x7f0000000440)=0x2, 0xffffffffffffffff, &(0x7f0000000480)=0x5, 0x9, 0xc) fsetxattr$security_selinux(r5, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x2) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 175.327778] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.353287] audit: type=1326 audit(1599198105.197:47): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9026 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:45 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = syz_open_dev$mouse(0x0, 0x0, 0x8241) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000300)="c05259b8e92f58b5ef9ec249f1adc46790d66fde8cdc23d80b2eadf8a1e77d0b8d3592fcbf0802f87909") bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xf1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r3 = getpgid(0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000)=0x18e, 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000f9ac0000003929bd7aa1eaa403dda152cf64d3c8135aa25b9b51a02a0f9cb7d5fce7404631629e8235f4239314098d088be9481a57c95a3222c3c5a8bb3b55439aaaf51d27c5a3ebb8113ad38b205c8120bafef1391df3ea7f51efeaf5a993c3c2f5882411d471de4ed03213f70c27"]) write(r1, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080fffffffb) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 05:41:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffd38}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x2}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x4010) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x80000}}, 0x10) copy_file_range(r6, 0x0, 0xffffffffffffffff, &(0x7f0000000240)=0x592, 0x3547, 0x0) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0xc000, 0x6, 0x8000, 0x6}, 0x1c) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x22, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0, 0x0, {{}, 0x1, {0x2}}}}}}}}}, 0x0) r8 = dup3(r6, r2, 0x80000) ioctl$sock_x25_SIOCDELRT(r8, 0x890c, &(0x7f00000003c0)={@null=' \x00', 0x9, 'veth0_macvtap\x00'}) 05:41:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0xfffffffffffffeee) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) socket(0x0, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 05:41:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f00000000c0)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000140)=0x3f) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x7}, 0x10) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x102, "5c9b5d17e589bf785bb4b847ede3399b9f2a53730e2be848a438a59d5fe72322", 0x100000000, 0x3, 0x6, 0x100, 0x9, 0x7fff, 0xec, 0x8a5, [0x7fff, 0x7fffffff, 0x35, 0xff]}) 05:41:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x80000) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e21, 0xfffffff9, @loopback, 0x5}, 0x1c) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000340)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x5005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000227bd700001dcdf25060000000800050040000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) r3 = dup3(r1, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000040)={{0x4b, 0x7}, {0x5, 0x5}, 0x0, 0x0, 0x9}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x1f, 0x7, 0x401, 0x5, 0x2, 0x0, 0xfb}, &(0x7f0000000500)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000540)={r6, @in={{0x2, 0x4e21, @multicast2}}, 0x3, 0x80, 0x81, 0xfff, 0x4, 0xeaef}, 0x9c) prctl$PR_SET_FPEXC(0xc, 0x10000) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000400)={0x18, 0x0, {0x4, @broadcast, 'veth0_to_team\x00'}}) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r5}, 0x8) [ 175.691239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0xfffffffffffffeee) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) socket(0x0, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) [ 175.734888] audit: type=1326 audit(1599198105.577:48): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9046 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 175.766750] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 175.777677] 8021q: adding VLAN 0 to HW filter on device bond1 [ 175.849234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.871034] Bluetooth: hci2 command 0x040f tx timeout 05:41:45 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x5}}]}]}, 0x50}}, 0x0) 05:41:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0xfffffffffffffeee) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) socket(0x0, 0x3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 05:41:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000140)=0xbd4a) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000040)={0x3}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 176.077352] IPVS: Error connecting to the multicast addr 05:41:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:41:46 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:46 executing program 5: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007f5f00fe01b2a4a29093020604fffffffe0102000900390009001900154023dc0b00000022dc1338d54404009b84136ef75afb83de4411000500c43ab8220000060ced4f7826de0000000000000000", 0x55}], 0x1}, 0x0) [ 176.269998] audit: type=1326 audit(1599198106.107:49): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9128 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:46 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x7, 0x322b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x2200, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r3, 0xaa71, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r3, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x2}, &(0x7f0000000340)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380), &(0x7f0000000080)=0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 05:41:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x401, 0x4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_crypto(0x10, 0x3, 0x15) 05:41:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000a40), 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r2, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x64, r2, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7fffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xf6}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4090) socket(0x2, 0xa, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x40800) [ 176.765822] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.0'. 05:41:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x24}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pwritev2(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)="2288dc08b629cfba472cce9255fe76ee1ef2b0492751ef13626105da14007477f6592e641f37c08e248633a7d6292b27e2e6b0982f52e85161ed515e201bd4e6b3b1dc031f2ff6f00c86b82e42af13a0b93f2dd4f84bc1d882ec5a16419320f6c0396f03e936d0b6ea44074a64f59f15cb6a1dcafb62505586f5aa44aa41530654022bef6351ae3052c0f395bc0147c3", 0x90}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', 0x0, 0xe, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000900)={"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"}) [ 176.930250] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.937066] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.979801] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 05:41:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) fanotify_init(0x40, 0x40000) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 177.049677] audit: type=1326 audit(1599198106.887:50): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9128 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:47 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 177.186672] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.198850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 177.266345] device bridge_slave_0 left promiscuous mode [ 177.283215] audit: type=1326 audit(1599198107.127:51): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9177 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 177.306762] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.320028] device bridge_slave_1 left promiscuous mode [ 177.327147] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.349196] bond0: Releasing backup interface bond_slave_0 [ 177.368058] bond0: Releasing backup interface bond_slave_1 [ 177.415019] team0: Port device team_slave_0 removed [ 177.464336] team0: Port device team_slave_1 removed [ 177.478438] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 177.536117] batman_adv: batadv0: Removing interface: batadv_slave_1 05:41:47 executing program 0: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:47 executing program 2: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 177.742078] syz-executor.5 (9150) used greatest stack depth: 24176 bytes left [ 177.760415] audit: type=1326 audit(1599198107.597:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9188 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000240)=0x4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0xfffffffffffffe4d) syz_open_dev$vivid(&(0x7f00000005c0)='/dev/video#\x00', 0x0, 0x2) r7 = socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000600)="b0acb1fe074e0d5f52154b58916fdc2aecc19e0acf9af192cf613bc8906e4ec3f92f5c94bbe6199a1636fce34d0e6dae17b581f084596208", 0x38, 0x80, &(0x7f0000000640)={0xa, 0x0, 0x1, @remote, 0x8, 0x3}, 0x20) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="5400000024000b0f0000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000000f0002000000000000000000000000000000000000000000000000000600020065790000"], 0x54}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000480)="dff2615c0f7999a0079215a46aa699b1fe8e3651b2355cf825a2c29fe21dba579c8d806623ab54d031b0827d8ff8a51d42cdc254ac07fc4ae4c7330d4c015638de649652de65d9c1e1382979e2308af4835b5a6fd6f5f250747773dac567231f8255943ecdd10f81", &(0x7f0000000500)=""/69}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@ipv6_newroute={0x138, 0x18, 0x500, 0x70bd2a, 0x25dfdbfd, {0xa, 0x80, 0x0, 0x9, 0xfd, 0x2, 0xfd, 0x0, 0x100}, [@RTA_MULTIPATH={0xc, 0x9, {0x6ca2, 0x7d3fccb08ca2ea4b, 0x9, r6}}, @RTA_PREF={0x5, 0x14, 0xd8}, @RTA_EXPIRES={0x8, 0x17, 0x1000}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x4, 0x3}}, @RTA_METRICS={0xf2, 0x8, 0x0, 0x1, "7b2a371378e15a5648033207e379529e69f617b88c9700e9cab4cc78c83107500ffb142db6df6ef94190d920abe696208ac575d053a428421acbb599fcee2a9b56c35be0dd180ce5c150bee63a0947eb5ce29c87b2a07ca03fbf8d45bdf6d863f11332bd4aa0979f04e38eeba866bab8f59a3d6362e6ca2766e5ddcd1737ca4ea38e1d2e1a20b687c41e606dd4b1fbc546e2837a1148147cd3d3f43f87c3252c7bebc3ef5b41110ef663fc1576ca9a3ab0780d9c1f44f391198adbf79a85347daf03a52d0d4f6418ddf1cd7082d82effc8727a22c09db716af2f10edd86a94186d295cbae9cd3c5c64a8036febf1"}]}, 0x138}}, 0x0) 05:41:47 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, 0x0, 0x20004841) r1 = semget$private(0x0, 0x1, 0x0) semop(r1, &(0x7f0000000200)=[{0x0, 0x1}], 0x1) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) semop(r1, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETNCNT(r1, 0x2, 0xe, &(0x7f00000000c0)=""/252) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x4000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 177.805066] audit: type=1326 audit(1599198107.607:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9190 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 177.988088] Bluetooth: hci2 command 0x0419 tx timeout 05:41:47 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:41:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="61747472322c50726a71756f74612c00d5a115b93b4144e63be01326a90954b2cc66c850a90f0e0933ca73277e7b939eb5eb4f848c9d5ebba0794f37abc59aba05208c7e40b33866ac59b923713bcdc5723be250c9907ea4870385e6b8533bf60a27a9331b5abb938fc0db3b6552ce3f9bdff5aca69ad7f3a45829a25235bc7db08fe3ff04c0babc8276d1619979bef006161469dbe689ad272f45a244d9dd0d41aed26bbd0200a415dffa77b69e585dc0c90995"]) 05:41:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 178.191942] audit: type=1326 audit(1599198108.037:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9218 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:48 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, 0x0, 0x20004841) r1 = semget$private(0x0, 0x1, 0x0) semop(r1, &(0x7f0000000200)=[{0x0, 0x1}], 0x1) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) semop(r1, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETNCNT(r1, 0x2, 0xe, &(0x7f00000000c0)=""/252) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x4000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:41:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:48 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, 0x0, 0x20004841) r1 = semget$private(0x0, 0x1, 0x0) semop(r1, &(0x7f0000000200)=[{0x0, 0x1}], 0x1) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) semop(r1, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETNCNT(r1, 0x2, 0xe, &(0x7f00000000c0)=""/252) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x4000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:41:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000100)={0x5, {{0xa, 0x4e22, 0x2, @mcast1, 0x100}}}, 0x88) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:41:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xf, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'ey'}]}}}]}, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@getnexthop={0x40, 0x6a, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NHA_GROUPS={0x4}, @NHA_OIF={0x8}, @NHA_MASTER={0x8}, @NHA_FDB, @NHA_FDB={0x4}, @NHA_GROUPS={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x40}}, 0x0) 05:41:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:48 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES16], 0x48}}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0x3}], 0x8801, &(0x7f0000000280)={[{@fat=@dos1xfloppy='dos1xfloppy'}], [{@uid_lt={'uid<', r0}}, {@uid_lt={'uid<'}}, {@smackfshat={'smackfshat', 0x3d, 'msdos\x00'}}, {@uid_lt={'uid<', r0}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, 'dos1xfloppy'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, 'dos1xfloppy'}}, {@obj_role={'obj_role', 0x3d, '\'-])'}}]}) 05:41:48 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdec, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_SECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x200) 05:41:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000180)=0xffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 05:41:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 179.048507] audit: type=1326 audit(1599198108.887:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 179.076980] device hsr_slave_1 left promiscuous mode [ 179.109926] device hsr_slave_0 left promiscuous mode 05:41:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:49 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x35515c80}) ioctl$TCGETX(r3, 0x5432, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x1}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa12, {{0x2, 0xfffe, 0x0, @local}, {0x2, 0x4, 0xfff7fdc0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}, r1}}, 0xfffffe51) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) dup3(r4, r5, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x10) 05:41:49 executing program 1: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="000201"], 0x50}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7e8290070000000000000030300400000030303030303030302c00"]) 05:41:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 179.498245] EXT4-fs (loop1): Unrecognized mount option "~‚" or missing value [ 179.593711] EXT4-fs (loop1): Unrecognized mount option "~‚" or missing value [ 179.655172] bond0 (unregistering): Released all slaves [ 180.273169] NOHZ: local_softirq_pending 08 [ 182.128965] IPVS: ftp: loaded support on port[0] = 21 [ 182.263231] chnl_net:caif_netlink_parms(): no params data found [ 182.316883] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.323533] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.333953] device bridge_slave_0 entered promiscuous mode [ 182.341065] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.347727] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.355499] device bridge_slave_1 entered promiscuous mode [ 182.375044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.383987] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.403704] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.412420] team0: Port device team_slave_0 added [ 182.422425] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.429786] team0: Port device team_slave_1 added [ 182.447226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.453644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.482605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.494273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.500601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.526084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.536978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.544680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.566459] device hsr_slave_0 entered promiscuous mode [ 182.572877] device hsr_slave_1 entered promiscuous mode [ 182.578857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.586214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.656741] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.663206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.669815] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.676221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.708888] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 182.715653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.725055] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.735136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.742451] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.749220] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.759295] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.765507] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.774749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.782805] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.789130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.801669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.811034] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.818078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.840131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.848585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.862211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.877786] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.888154] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.899084] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.905665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.913507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.921955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.934546] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.942765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.949490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.960877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.016038] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.025979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.058909] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.066554] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.074503] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.086499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.094751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.102258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.113605] device veth0_vlan entered promiscuous mode [ 183.123742] device veth1_vlan entered promiscuous mode [ 183.129664] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.140615] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.154552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.166300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.175404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.183815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.195369] device veth0_macvtap entered promiscuous mode [ 183.204293] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.213540] device veth1_macvtap entered promiscuous mode [ 183.223735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.233118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.242902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.253305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.262583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.272607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.281788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.291780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.301048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.310874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.319977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.329862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.341293] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.348117] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 183.355872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.364701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.375320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.386077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.395839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.406408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.415630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.427461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.436905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.446925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.456313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.466935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.478378] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.485410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.493533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.503016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.617629] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.626883] netem: invalid attributes len -13 [ 183.632258] netem: change failed [ 183.636775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=9571 comm=syz-executor.5 [ 183.652850] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 05:41:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100)=0x8000000, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xff, 0x4) write(r0, &(0x7f00000000c0)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:41:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xc, &(0x7f0000000040)=0x5, 0xff04) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x4}, 0x16, 0x2) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x0, 0x40008022, 0x0) 05:41:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f7765729a94c546be0e966469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="4cc633747811e4aef010fb644b6d3c53f35a77656949ebe12ae6c038df89e518c8060e21287de3a7c6998e4e8c24e1d9c9b6e1800b39c954d173246ac582b9b55532c82a9d04c070b69a", 0x4a}], 0x210000, &(0x7f0000000380)=ANY=[@ANYBLOB='nnonumtail=1,shortname=winnt,dos1xfloppy,shortname=win95,fowner>', @ANYRESDEC, @ANYBLOB="2c7375626a5f726f6c653d257b26255d5b262e2f7b2d2c7065726d69905f646972656374696f2c00"]) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x40000) lstat(0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000580)=""/4096, 0x1000) 05:41:53 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0xe8, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0bfa32699cb34fcf4cc879ff1a946ccc0b8fbe086a43fb308a45405bd236"}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="552968034bfa", @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @empty, @local}}}}, 0x0) [ 183.655245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=9574 comm=syz-executor.5 [ 183.662231] netem: invalid attributes len -13 [ 183.662236] netem: change failed 05:41:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:53 executing program 0: perf_event_open(&(0x7f000001d000)={0xcb7207b9eb29dde3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x44101, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="05e5ff00"/28]) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') preadv(r1, &(0x7f00000017c0), 0x1a5, 0x0, 0x0) pipe(0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) [ 183.721722] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 183.738309] audit: type=1326 audit(1599198113.577:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1020}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mknodat(r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x800, 0x11) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8}, 0x10) statx(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100, 0x80, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="12990e5e0e65d0962efa998ff489cbd293c7ade870ae46e7dbf5eb3dfc9dfeedc1e80442db35e5e55cdb", 0x2a}], 0x810000, &(0x7f00000005c0)={[{@noextent_cache='noextent_cache'}, {@resgid={'resgid', 0x3d, r2}}, {@noextent_cache='noextent_cache'}, {@background_gc_off='background_gc=off'}, {@lazytime='lazytime'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@obj_type={'obj_type', 0x3d, '%/'}}, {@measure='measure'}, {@pcr={'pcr'}}]}) ioctl$FICLONE(r0, 0x40049409, r1) unlink(&(0x7f0000000040)='./file0\x00') [ 183.775231] overlayfs: unrecognized mount option "lowerš”ÅF¾–dir=./bus" or missing value [ 183.798516] arp_tables: arptables: counters copy to user failed while replacing table 05:41:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000140)={0x6, 'ipvlan0\x00'}) dup(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="fbffffffffffffff"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ocfs2\x00', 0x0, 0x0) [ 183.831070] arp_tables: arp_tables: error: ' ú2iœ³OÏLÈyÿ”lÌ ¾jCû0ŠE@[Ò6' [ 183.934603] arp_tables: arp_tables: error: ' ú2iœ³OÏLÈyÿ”lÌ ¾jCû0ŠE@[Ò6' [ 183.948877] arp_tables: arptables: counters copy to user failed while replacing table 05:41:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 184.032512] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value [ 184.200909] Bluetooth: hci1 command 0x0409 tx timeout 05:41:54 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:54 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0xe8, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0bfa32699cb34fcf4cc879ff1a946ccc0b8fbe086a43fb308a45405bd236"}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="552968034bfa", @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @empty, @local}}}}, 0x0) [ 184.484188] overlayfs: unrecognized mount option "lowerš”ÅF¾–dir=./bus" or missing value [ 184.508779] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value 05:41:54 executing program 1: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:54 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000140)={0x6, 'ipvlan0\x00'}) dup(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="fbffffffffffffff"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ocfs2\x00', 0x0, 0x0) 05:41:54 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 184.551041] f2fs_msg: 9 callbacks suppressed [ 184.551088] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 184.580036] arp_tables: arptables: counters copy to user failed while replacing table [ 184.588934] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 05:41:54 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 184.612764] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 184.630030] arp_tables: arp_tables: error: ' ú2iœ³OÏLÈyÿ”lÌ ¾jCû0ŠE@[Ò6' [ 184.632928] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 05:41:54 executing program 2: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 184.694872] audit: type=1326 audit(1599198114.537:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9645 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 184.721864] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 184.766768] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 184.803841] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 184.857072] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 184.882021] audit: type=1326 audit(1599198114.717:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9653 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x438002, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000140)=0xaf) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x8001, 0xfffffffffffffffe, &(0x7f0000000040)}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) 05:41:55 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1020}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mknodat(r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x800, 0x11) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8}, 0x10) statx(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100, 0x80, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="12990e5e0e65d0962efa998ff489cbd293c7ade870ae46e7dbf5eb3dfc9dfeedc1e80442db35e5e55cdb", 0x2a}], 0x810000, &(0x7f00000005c0)={[{@noextent_cache='noextent_cache'}, {@resgid={'resgid', 0x3d, r2}}, {@noextent_cache='noextent_cache'}, {@background_gc_off='background_gc=off'}, {@lazytime='lazytime'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@obj_type={'obj_type', 0x3d, '%/'}}, {@measure='measure'}, {@pcr={'pcr'}}]}) ioctl$FICLONE(r0, 0x40049409, r1) unlink(&(0x7f0000000040)='./file0\x00') 05:41:55 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 185.386244] audit: type=1326 audit(1599198115.227:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9665 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:55 executing program 1: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1020}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mknodat(r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x800, 0x11) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8}, 0x10) statx(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100, 0x80, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="12990e5e0e65d0962efa998ff489cbd293c7ade870ae46e7dbf5eb3dfc9dfeedc1e80442db35e5e55cdb", 0x2a}], 0x810000, &(0x7f00000005c0)={[{@noextent_cache='noextent_cache'}, {@resgid={'resgid', 0x3d, r2}}, {@noextent_cache='noextent_cache'}, {@background_gc_off='background_gc=off'}, {@lazytime='lazytime'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@obj_type={'obj_type', 0x3d, '%/'}}, {@measure='measure'}, {@pcr={'pcr'}}]}) ioctl$FICLONE(r0, 0x40049409, r1) unlink(&(0x7f0000000040)='./file0\x00') 05:41:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 186.079599] audit: type=1326 audit(1599198115.917:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9702 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:56 executing program 2: open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101802, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 05:41:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 05:41:56 executing program 5: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x100}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000100), 0x3) write$9p(r1, &(0x7f0000001400)="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", 0x307) sendfile(r1, r2, 0x0, 0x1c500) shmctl$SHM_UNLOCK(0x0, 0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@int=0x7fffffff, 0xfffffffffffffde5) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000300)={0x9, "fa5b34538f0fed00", 0x1, 0x800, 0x1a85b5d3, 0x88000000, 0x4, 0x1, 0x2, 0x7ffd}) 05:41:56 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 186.510401] Bluetooth: hci1 command 0x041b tx timeout 05:41:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 186.678643] audit: type=1804 audit(1599198116.517:61): pid=9729 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir090232721/syzkaller.0D91ZK/4/file0" dev="sda1" ino=15955 res=1 05:41:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:56 executing program 2: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:56 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)={0xc4e0, {0x0, 0x6, 0x81, 0x7, 0x7fffffff, 0x7}}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) 05:41:56 executing program 1: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 187.038253] audit: type=1326 audit(1599198116.877:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9751 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 187.336993] audit: type=1804 audit(1599198117.177:63): pid=9722 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir090232721/syzkaller.0D91ZK/4/file1/file0" dev="loop5" ino=3 res=1 05:41:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 187.570988] audit: type=1326 audit(1599198117.307:64): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9768 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 187.734134] audit: type=1326 audit(1599198117.567:65): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9797 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) getsockopt$inet6_buf(r1, 0x29, 0xcc, &(0x7f0000000080)=""/44, &(0x7f00000000c0)=0x2c) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 05:41:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:41:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:58 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:58 executing program 2: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x8000, @mcast2, 0x21}}}, &(0x7f00000000c0)=0x84) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0x9, 0xcfb6, 0x8, 0x4, 0x0, "af12050000007da400", 0x6, 0xfc}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140e, 0x300, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4) getitimer(0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) 05:41:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:58 executing program 1: r0 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="eb5e3c8b32645df74b23a2828a2fc9d76519565b549609729c7b818bcf710b128f8ad2ac6b9daa6ea7ac7492d7c6d4be698585ec744e2d86c9406e3801101e5d8373d88a6cefd783324d21ed833613182c8026ac868f7d878968ebb13af5e908790ed174c3a0dedd11092c027463275996ffbe416a0f4616663f7853da4db066d5242be206563924c2b4bb369557996448784200000000000000000000009f752f3bcb727fec2ac49654e3dd6259b8371e216b099bd7973e8168a46d3d4e0bd099201f9c53863d81d4d509", @ANYRES32=r0, @ANYBLOB], 0x7, 0x0) dup(r0) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x4f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x30084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x2000, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 05:41:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:58 executing program 5: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x800) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0x9b, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f00000001c0)=""/155}, &(0x7f00000000c0)=0x78) 05:41:58 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x54, 0x24, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{0x0, 0x0, 0x3}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'ey'}]}}}]}, 0x54}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000004c0)={@private2, 0x0}, &(0x7f0000000500)=0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'ip6tnl0\x00', 0x0, 0x2f, 0x17, 0x81, 0x1, 0x4, @ipv4={[], [], @multicast1}, @empty, 0x1, 0x7, 0x17, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000880)={'syztnl2\x00', &(0x7f0000000800)={'syztnl0\x00', 0x0, 0x29, 0x8, 0x8, 0x1, 0x8, @mcast1, @empty, 0x1, 0x40, 0x401, 0x400}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'veth0_to_hsr\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xf, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'ey'}]}}}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4400210}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x21c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r11 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6465762f6c6f6f7030003e9ccfe9aca1f57057653bc935d098fc3dfb90612ef703f10386cdac0af85d5d7e9be28f3c280429632e5aa4d587c378d3a1c2427d9138b5deb592562f91ed6b9e0667fa7817157898b03f93e3dacc22a02f98ff19151b79d23601eaf14faf2f866af2aa7f4aec143abfcb17335147acca2c3f2059c53b6862337e2d680a9e281502196491d16b1d7f4a210705745261737cc347479f66752be89161ccd7c73a5c92601e65a4be6ec5d997976a6772a803a5f3ca4fa2c4225df695ba0b925dfda76a05196f1f7acccc42944c3b42efb2159a9dec7ad888cd9b15"], &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='udf\x00', 0x0, &(0x7f00000003c0)='\x00') sysfs$3(0x3) 05:41:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 188.587661] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.601376] Bluetooth: hci1 command 0x040f tx timeout 05:41:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0x5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000100)={0x0, 0x1, {r2}, {0xee00}, 0x80000000, 0x80}) ptrace$setregset(0x4205, r4, 0x6, &(0x7f0000000240)={&(0x7f0000000140)="c64265e1e6490f0d0d23278d0586a51654da420651ea07a9479b2d686c29bd4c835c9f8308b4b168b5e006e728138e79a64f170e1c5b1c5448d0740df8351fede8315bd66891d8b9d09904309d267507c74d6921d07e94e0652eb97bb465a6eb118cfb5bd7199781af2dd3576b4e604df0b5c7df1011218f9bf9da73f583d87c1c08c34eddc98d6f5af3d932b130ae6a4b0e9c60a65e3695d7f529aa4185fa11af4dbe2f15e467ace97041fc71bbe2245c8c148998a2dc2883ffcaea0e5a4ce1d711a282aa4a34e677b0d93e5102", 0xce}) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000580)=""/91, &(0x7f0000000280)=0x5b) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 05:41:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 188.632698] netem: invalid attributes len -13 [ 188.652720] netem: change failed [ 188.840224] print_req_error: I/O error, dev loop0, sector 64 [ 188.878672] print_req_error: I/O error, dev loop0, sector 256 [ 188.886034] kauditd_printk_skb: 1 callbacks suppressed [ 188.886053] audit: type=1326 audit(1599198118.707:67): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9847 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 188.981458] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 189.177973] print_req_error: I/O error, dev loop0, sector 512 [ 189.195263] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 05:41:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x760) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 189.363235] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 189.435207] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.449315] UDF-fs: Scanning with blocksize 512 failed [ 189.463199] netem: invalid attributes len -13 [ 189.484691] netem: change failed 05:41:59 executing program 4: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:41:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:41:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 189.515000] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 189.526484] UDF-fs: Scanning with blocksize 1024 failed [ 189.547178] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 189.595591] UDF-fs: Scanning with blocksize 2048 failed [ 189.612036] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 189.621471] audit: type=1326 audit(1599198119.457:68): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9880 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:59 executing program 1: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c011}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 189.648747] UDF-fs: Scanning with blocksize 4096 failed [ 189.684574] device bridge1 entered promiscuous mode [ 189.685796] audit: type=1326 audit(1599198119.517:69): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9893 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 05:41:59 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x1015, 0x2, 0x3, "41063ddc21ed3250f05c2a3292d7b99f", "1a3664025456a9afd06d7b649041820b33865e24963e44454e2f66e69a0b9b1a0bfb21fa21c940f035a90bf508233d31184dd6af6924052fb2699e53be639d897567485dd2e122e5c9449ff71aca3649f2cd115b1ce86fa03bdfa96a653d39b734935beef78d9ba4b65cbde1e055089ed38a7867e9e73c0e046e6b08c46e8d1a63a6f0126f33eabeb343696a293e7e01aa650091683183f3788e4fe3bc83d88f51dd55d347b6c5a02a9da6fa973f6b0d7aaee3c4d6b406469fbb7662e15ece593c51cc9029900e8e866440b3870693af50b5f0d730d03872136789c11509aae4c8da3ae244b570e9d09f0454f780bbb9c57fbbb17ab915dd0426916a083c8a62646c794b3fb3ff60c466d1a3013fe7188e34c75c6164a8323ff182be8a0f027bd32072f41b24a46e93b317e56579b66e86c75232b08a788e662d129c9fbc6304f372ffcd33714d5a098d80f82ff1b245147be4df04755fae579814dfd27a79939b98ab51e2772e3f6b5464ce579d8638187731c40b2d439ffd6311f39572737994897621504828a205ae9e555534afc4665d71ef5800e602bb835ca7dfeb1a8df8d66f35a7d6ed777a52ce08695ec8664acded711e8c99eedbe899b8923efe150460de1124d074c1acbf200a16ed70ed87cde49108ad323ca101bcf5b9c529b468a2099f1d6fe9bbe0d7eae731d6501f9c1baa2cf16eeddcdc26be5869449c4ac21497f9f00a19d1af79048669b5fc50f633c20d0bfa688ea73c307ad463e83554472155afecfa2f950e702f621d029186089275e33ed4e7aa99fa4d388a368f7329ace7f09f28ea53561c9981e0c3a1e1155f321d24ce778c9b643a98c7b5cc7b787e3936ad242f1cd3fda5215586ac1afabc429026bd7c6fd13afed9f3b892343972528e4b1e794909581a17d2a38cc76a38e0465677db0ba4025cb9f3be242cafba44d17ae6b0465a7a767115340c5a0a318c1d1776295723bc3346a316fcfaa5bbe5ffba31504b99ca790e9bdcd2a07dc8c8f960de793018c7e579a308d39377df53c4f26be5800b6ce63437c7d319693371d1a16361492fbba76b0a66a2fdf2eef1e3b60e187983215698d55217f8a5d96dadf750b98d26dce5e4380f39a1c2c4ec9d1a89eff3e7f0b780681239eb451f5226e85e0e961ecf85380c01cb6bc0ebd62b5327a486aeedf1cef444fb0f2edb27a0057c2c10e4c024d60c43270d5a619fe51d8492de5e3f65797fdf440143d5df9ddee063219f9187b424d159cd8cefd7663494503086b69f788f623e5a876b23dd07da84a65ca5f8d67ad797fec7386c5294b081688c9d314e6b38d2a0108ebfb930293e495b3a4df1eaa8cfa4055c14034c56e17dbbf114d1cddc2e732b6ac61243592eb35d8c5fec8215715b169f19112203e427cf6d1d1928686e3104673753abf52769dcb24bd14ec4c0aa899edb47be19ddb3183824053370b06feb630d7e7ca5e900123bb49596ea5778d7b7fd3e22b9fc79ae31f2d3542596068653cc9acf562af1afdda97daa1d7bdbf4e43cc10fa43ee58106015c882c9ee616eddc45192f04cb450757366b3e0610a728cc32bad72ca6146a29dad35d395ad0686d994dab2ccf0fd813c961b4348b239985cc970d757291cef3a4b6b557625f01d2163a1b3fe92ad4ee2aae1fd568066e5bc205f12edbc3f627d9991bb8ad5ef95690200c3d1dccc635f80438b34b1f4ac56cdd60451146005ba27797c3c96147ec3bc0c8c6b3b8bacb07895f1068e57ef81230bca3380c77a3328f0edcdc94f6e56f88fd0e882a2b2611d74d941dec4838b13a5b3b81e3522360055b1fcadc15bbf2bee77000704c7ec81c2f6a562ad063c7afcdf082ca8c4a5072698ad4419fb15d1d9ce9144194aa96dc28b80de6d917bf06b5d6355d9511e1447d36e40f66b5de2471ee6ea028710bc22a2a90d408d0935331a887ed9c9f2c888236ace914d6c38273645282fa4e62e90cfffb1ebd0587223c9e14c0c7597cdb9ba079aa75bf6d2aa5a494411706ffa68121184d362c253ddfa1eed61ca2e26eaa2f04432e0f613f3102129be8cc341cc029130efdde7315b3ea9b5c323fb4d84839f620ffe7a34c4181e4a2cdb47f73d0644fb839ae20cf11f94c6958325b69c7b998d3095bffecb563ffde054d1e09270da314004879200a659a255c799249aaeea5acab0269db78a497bc30430d09d4002426f0190749a0652cf2841d4ca44aa395c1f1e2a620de804e0f2978cc65e3c4a1745ab0d46101c4b8825eaed3ff4a59bd751d2dc2b42d1eb3e7a96660a60427c082eaae74f7012506a7c52ea57b739a15f4e1864d383c31bbc3a2313616dffa0d63e653f87c7fed138475cea3877f13854fea57d5de4d2e4ef1694403995676955de737cf11698b259a43738f2c45683705297b465541abe7f52d520d2175bad62c1060c9386bd8177dc5c29f91551bf97b7c972c1f4182f97370fba1690cd45d8fa5cb7fb1c2b313b395726b34cb32c4518b4fe93b0ffa23205883e07a3f2fc0062fcb60f01a9026f505dee639c1d46b9d6a9169855d2732615a557ecafcf60def7118e0c92089ea9717d3bba4cc9e616c132bdad00f531de6bd8ca7abb5b28914b9041363c4168dc5b35b08db42bf599759ca39d16f8aeee4a96f852093684506aecf671ef0af02050b096bbbc5cf04d63edc6d5c67029552258d4ad5e6cac5e657a8351a29bffc480df2a49fa0b33bac1544709566942ea72e0caacb408df95f67aa5d8bb5838be3024a8980d03a85fc13c55b4100d82c4d0c4e36ba56d53c3fd6bcce77fec998839459da8f5721a4eb02d3e33d9dbe5b12cc27acac905139b68104ba69be5542c0ccecd63c09867fd24f13f6255556f52ab99518ed55e380fa7eb08cc8ddfdd040c23bf28aa94373ef15910b92f32d2b0fc23afaa762d5e3697cdea71c70f88364a10f2dc604f3170cd71565224b052bb84c97478b091c579a1a33fbebc95bbc761918f66e654d86926fb8f0c8c6c4f49212d1652fe9e6d459e0d3ea43370ab04a5e3bb9300f3915f10817aae0c3876b3349181340bbe9f6f4ef46260ec194f41a70713295787c8bb7c9fec9149b77cf25c0d95888644127955de9a572591e168c55010bf525fe03168c2a5e8baa686a344962f08ea890bd70aa88bd5d66067ff17bb2caaa546bca1ec523f50ba8b98c3bb5ca70b98964858a3efb50622ab042d1e06faf2bbf16a0240e56e207970c47ac05d0862db39fe466091e255fb07af1389e49c15d558de9a976c405ce73c4f2fe92d05c674580708350dfc9766b0aabf1d261cb50c25c505f00a8fde89f696cf45f43783a9a6183bcd756c627d55eb8c12ab7cb12becd6de2e9036f0ae5ed7c15f9fa93359e2654b65ed0a90b58edb9fa70f90a260354833eeb4959486a6a6b0b9fdc05b6261c298709e9e1cb69ae1e830604bde0de1c550920c9163561df7bb1a7171de748019045bbdc618e2a283c8281c9b59a48bdd9816096bb15fc4803bffcdb229f5e6b04b1e6f4484e3bac6e763eb51eb65eac66fb4d18e42560fc59a57fc687b0751a5221c7fb3d1ecba4029a2d5a69106dc4119acfae90b6f6585870dd8b3befb9b87507ce6ce2988a23f04af78f505668389bf72c655f2537dcc8fe86d503173392ccbf66453b03980c4886586d5fb389e96b7257331d6735c61c77187e0d5ca1fc13d164ba12bc3ee12a39e1367f81c11933d2d0cd7b1b7ecb88725643a521f53ec8ec9376cb4c08b62e3f50eb853c7912166a4769639d3984fd7c346ba06dfce7bdff1d9265c941eecf0d1acda309a93e29009c6e0b2cd094666b1a4e90c7fc35b7703d1cb5e0911e5594ca9e868335ce9400fdaca428521fba4f53e6f89e801c17ba554adaf31fac9261fbb50c31d8735c0dc890d40bd6a7e0b78f52f5d99f54a156417326a6b95416ca17b15bff2d00d11b209110d8969acac37385e2ce52955a6f847420ead50de5ad72e98160eebccf02312df78c01f5573aade81df9e725a94680eac3c62cb7ce43b0517f5883fdb192e25b50e4bd2548fe51c827e9180e74a96ea79648177797fde7c7aacd724220212847c1a9c8868e2f0967633320a5803df1f52d2c96700326bb18a1fbaedfe83eb099453f11fab4c00fac53cabde996664a11e0cea7e475cfdd00bc63c94c47bea81a7b0433ade32e5092083d6a2dfb00576296e18a89569023e6604f946a18a173ac279ace0e334e8e5dd324aa8a85f2d0a7b8fd150c192b485e0dfcf3045b0203ae92455e8bb7323e006c324e02fa66f6a95c3db9f52ae7bc4c32d3f6f55ec22058a988853406bee13599a301bd458cf7811f3b00d31c4b8c28202a8b2c17ba06408a1d32d8cde2889588dfccf26db6f67a7b33396f6b96efcb9e7ba64e21f65e640f23c2865c4d0a3702f573d51f798e1f7a1c89bfbf7558bbd994ad2aa94357ff5d8da16fe8758923b76386e84aef8d0bdf4ccdb8d086bf5abecc6bbc9dada3511b65095e6f8afbbf2fd48d7b9e4e83eb9cdd4c59810d2e6f5fdcb3285ced9a67781594c45c8e4deb5c5d5fdc1eab78bad6b9e65de7c465d014c9579effcbced37e15ac12fbadd4c808568e5c56ab173ff82f51fc4d833a139a4d37c0f4cc5c3444f18112884e97e9cb09e4b10378956977d4342d99d200e10a1571770296d502d52cd2206045354c132e09ae659bded5393aa6dac8d05c67b8cf7295be43389caa725abb22703185c7a046a2e66c05e033a9cac53ac89894c6615328003647cb8551da1926fae8e4a53ed047a5626a840bc878d95074fe66372ff544f0400a9ef810b6538332fb3a892b2a08992eb878e9339a871d5b5e0a83a52056ea7b1c8597e04225f37d6edc53a6f115021d976617471dd7a11fdb7b18b3d23f0e81a9d4d05a029458d3d5555878eb27d1ca9531b0908c2cc24355f8b9cfa080fe47f239649f40758df12cc903356ed8dcf1c1fcff1485b039b7c575c3b735769a06445c7f092a06bd5d2f8ede5736cd273edd3c02ecd6f7e2664e534d95562b6fac93106eab81175be964081f75436c7759f96be360b629b0832c959ba899214fd94706700849da29572d308c6359f7888febf099bf7e74e76bce3f81baa4a1a5e91a9826913582f778c804c714634d8ef7e0a3093f460500e3471ab89c332e0ac5bb130c90fd7e9731a9980938ed3bd1e8c12ad9f9e3d39f0f5b1c65145741c39f6e42951b0b6769a6f0e7ea50988e0ce1f698b9d04fadbbe2490c58f9f4120b6182a68adace7924ac57de708b88f2b89ca123f1591ac10ab08eaeea06a3946b29c9f3be51ff75a14b660d5b3fb7ea708c52d286315810fb4c4bea956ff10b857f43dc620872f53a3576f5495133d4c51ef2e13acb63ac13eccc8f6a917f92bbc2a6555197b132852f51aab1ac7274d7e76769ca550869dbc0b979d276134237462d77819073b1d6854c34eb2904efcd67184036c104965e646bc87dc3234ec4e4c330e21bd207c37f559a48666ba81a3a53926c5abece54f759d21a398b66e463f9b6d0dc5fa74a362f5b49c24a99cae89bf54eb36bc64ef49962677cceab7f0a846b9d34b50643d19423bdabb73daec880a1ec60e1462f013bb6483d7898c453ac7ce993ea76a8a4c7ef4b2841997575e68d6f02b31eed23128f0d66cf7932c33b9934a7ad9df406eb18da140e3cc223a1b32659d81dd00056eab37c95a2668c12e9b2c8564b8e69299f908684f4291de65b247fdf141516b18fa81c9041556ef3c23c3d60bb7fe841250855b950"}, 0x1015, 0x6) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) pipe2$9p(0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) [ 190.011730] audit: type=1804 audit(1599198119.847:70): pid=9906 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir090232721/syzkaller.0D91ZK/8/bus/bus" dev="sda1" ino=15989 res=1 05:42:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x28002, 0x0) memfd_create(&(0x7f0000000280)='.^\xe5\xce\xb2\xd7b\xa3\xf4\xd1\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\x18H\x87\xc3m\xa1sl\xcf\xfef`M\x15\xdfE\xb4\xfb\xf9*I\xc6V\xaet^h\xd4\xb1\xff-\x00\x84\x9f\t\x9e\xa4\xfe\xb8x+\x10\'\x06\xbd\xd3\xbe\x87\xa7\bT\xe4-\x92\xc9\x02\tj\x18d\x0f\x92n\xe2\xe4\xfan[\xd0\x12\r\x8fFk6\x03\xd3\xf8H\\(\x03r\x17\xfds!\xca\xd1pz\x96\xfcd\xb8\xa7\xe0\x06\xeb\xe0g\x17\xec\x9a\xf1\x9f\xdeQ\xcfB\x8a\x11\xde\xd8\xc5;&\x1a\xb4\xd6\xc3\xef', 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001e000902000000000000000007000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="be8954af2550bde2ccacd8cc7620209b721cbc7ea4351ae0b7c3e50d8620620962b98caf40ba8a1380aa7df97abeca565b95232890550af259e0000000"], 0x28}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 190.098545] overlayfs: filesystem on './file0' not supported as upperdir [ 190.108828] audit: type=1804 audit(1599198119.937:71): pid=9910 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir090232721/syzkaller.0D91ZK/8/bus/bus" dev="sda1" ino=15989 res=1 05:42:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00'}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000040), 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x54, 0x24, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'ey'}]}}}]}, 0x54}}, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x101, 0x1, {0x8, 0x8000, 0x10000, 0x3}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x1, 0x4, 0x0, {0x0, 0x0, 0x0, r2, 0x2e000, 0x5000e}}, 0x20}, 0x1, 0x0, 0x0, 0xc085}, 0x20000010) [ 190.251193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.670213] Bluetooth: hci1 command 0x0419 tx timeout [ 192.432610] NOHZ: local_softirq_pending 08 [ 199.471766] NOHZ: local_softirq_pending 08 [ 200.751386] NOHZ: local_softirq_pending 08 [ 219.949609] NOHZ: local_softirq_pending 08 [ 220.589163] NOHZ: local_softirq_pending 08 [ 221.229290] NOHZ: local_softirq_pending 08 [ 241.716322] NOHZ: local_softirq_pending 08 [ 253.865746] NOHZ: local_softirq_pending 08 [ 271.302469] Bluetooth: hci3 command 0x0406 tx timeout [ 271.302493] Bluetooth: hci0 command 0x0406 tx timeout [ 271.307910] Bluetooth: hci4 command 0x0406 tx timeout [ 271.318582] Bluetooth: hci5 command 0x0406 tx timeout [ 291.780913] Bluetooth: hci2 command 0x0406 tx timeout [ 294.822875] NOHZ: local_softirq_pending 08 [ 307.139927] Bluetooth: hci1 command 0x0406 tx timeout [ 427.936648] INFO: task syz-executor.2:9853 blocked for more than 140 seconds. [ 427.944896] Not tainted 4.14.196-syzkaller #0 [ 427.950090] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.959140] syz-executor.2 D27096 9853 6389 0x80000004 [ 427.964976] Call Trace: [ 427.967655] __schedule+0x88b/0x1de0 [ 427.971486] ? io_schedule_timeout+0x140/0x140 [ 427.976240] ? lock_downgrade+0x740/0x740 [ 427.980478] schedule+0x8d/0x1b0 [ 427.983950] schedule_preempt_disabled+0xf/0x20 [ 427.988673] __mutex_lock+0x669/0x1310 [ 427.992668] ? blkdev_put+0x27/0x4c0 [ 427.996452] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.001992] ? replace_page_cache_page+0x700/0x700 [ 428.007026] ? call_rwsem_wake+0x17/0x30 [ 428.011097] blkdev_put+0x27/0x4c0 [ 428.014771] ? sync_blockdev+0x60/0x90 [ 428.019178] deactivate_locked_super+0x6c/0xd0 [ 428.024253] mount_bdev+0x31f/0x360 [ 428.027891] mount_fs+0x92/0x2a0 [ 428.031295] vfs_kern_mount.part.0+0x5b/0x470 [ 428.035855] do_mount+0xe53/0x2a00 [ 428.039462] ? retint_kernel+0x2d/0x2d [ 428.043336] ? copy_mount_string+0x40/0x40 [ 428.047633] ? copy_mount_options+0x185/0x2f0 [ 428.052220] ? copy_mount_options+0x18f/0x2f0 [ 428.056897] ? copy_mount_options+0x1fa/0x2f0 [ 428.061524] ? copy_mnt_ns+0xa30/0xa30 [ 428.066324] SyS_mount+0xa8/0x120 [ 428.070004] ? copy_mnt_ns+0xa30/0xa30 [ 428.074273] do_syscall_64+0x1d5/0x640 [ 428.078314] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.083716] RIP: 0033:0x45d5b9 [ 428.086972] RSP: 002b:00007fcad4899c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 428.094762] RAX: ffffffffffffffda RBX: 0000000000021240 RCX: 000000000045d5b9 [ 428.102253] RDX: 0000000020000380 RSI: 0000000020000340 RDI: 0000000020000180 [ 428.109642] RBP: 000000000118d0d0 R08: 00000000200003c0 R09: 0000000000000000 [ 428.116994] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 428.124415] R13: 00007ffefa7ea28f R14: 00007fcad489a9c0 R15: 000000000118d08c [ 428.131750] INFO: task syz-executor.2:9856 blocked for more than 140 seconds. [ 428.139413] Not tainted 4.14.196-syzkaller #0 [ 428.144498] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.152478] syz-executor.2 D29584 9856 6389 0x80000004 [ 428.158180] Call Trace: [ 428.160769] __schedule+0x88b/0x1de0 [ 428.164542] ? io_schedule_timeout+0x140/0x140 [ 428.169642] ? lock_downgrade+0x740/0x740 [ 428.173870] schedule+0x8d/0x1b0 [ 428.179207] schedule_preempt_disabled+0xf/0x20 [ 428.184237] __mutex_lock+0x669/0x1310 [ 428.188117] ? __kprobes_text_end+0xb7730/0xb7730 [ 428.193031] ? lo_ioctl+0x87/0x1cd0 [ 428.197139] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.202755] ? kasan_kmalloc+0x139/0x160 [ 428.209180] ? mount_fs+0x92/0x2a0 [ 428.212730] ? vfs_kern_mount.part.0+0x5b/0x470 [ 428.217460] ? do_mount+0xe53/0x2a00 [ 428.221171] ? SyS_mount+0xa8/0x120 [ 428.228084] ? do_syscall_64+0x1d5/0x640 [ 428.232270] lo_ioctl+0x87/0x1cd0 [ 428.236771] ? trace_hardirqs_on+0x10/0x10 [ 428.241003] ? string+0x17e/0x1d0 [ 428.246862] ? loop_set_status64+0xe0/0xe0 [ 428.252560] blkdev_ioctl+0x540/0x1830 [ 428.256529] ? blkpg_ioctl+0x8d0/0x8d0 [ 428.260570] ? udf_parse_options+0xdca/0x1080 [ 428.265390] ioctl_by_bdev+0xa0/0x110 [ 428.272516] udf_get_last_session+0x7c/0xd0 [ 428.277589] ? udf_update_inode.cold+0x1a/0x1a [ 428.282490] ? __rwlock_init+0x28/0x140 [ 428.286784] udf_fill_super+0x1229/0x1676 [ 428.291168] ? udf_load_vrs+0xa90/0xa90 [ 428.295481] ? lock_downgrade+0x740/0x740 [ 428.299635] ? snprintf+0xa5/0xd0 [ 428.303077] ? vsprintf+0x30/0x30 [ 428.306592] mount_bdev+0x2b3/0x360 [ 428.310233] ? udf_load_vrs+0xa90/0xa90 [ 428.314356] mount_fs+0x92/0x2a0 [ 428.317745] vfs_kern_mount.part.0+0x5b/0x470 [ 428.322233] do_mount+0xe53/0x2a00 [ 428.325845] ? copy_mount_string+0x40/0x40 [ 428.330204] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 428.335312] ? copy_mnt_ns+0xa30/0xa30 [ 428.339206] ? copy_mount_options+0x1fa/0x2f0 [ 428.343676] ? copy_mnt_ns+0xa30/0xa30 [ 428.347634] SyS_mount+0xa8/0x120 [ 428.351078] ? copy_mnt_ns+0xa30/0xa30 [ 428.355006] do_syscall_64+0x1d5/0x640 [ 428.358902] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.364143] RIP: 0033:0x45d5b9 [ 428.367328] RSP: 002b:00007fcad4878c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 428.375144] RAX: ffffffffffffffda RBX: 0000000000021240 RCX: 000000000045d5b9 [ 428.382552] RDX: 0000000020000380 RSI: 0000000020000340 RDI: 0000000020000180 [ 428.389943] RBP: 000000000118d170 R08: 00000000200003c0 R09: 0000000000000000 [ 428.397848] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d12c [ 428.405327] R13: 00007ffefa7ea28f R14: 00007fcad48799c0 R15: 000000000118d12c [ 428.412648] INFO: task syz-executor.0:9854 blocked for more than 140 seconds. [ 428.420078] Not tainted 4.14.196-syzkaller #0 [ 428.425152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.433112] syz-executor.0 D28752 9854 8557 0x00000004 [ 428.438788] Call Trace: [ 428.441377] __schedule+0x88b/0x1de0 [ 428.445169] ? io_schedule_timeout+0x140/0x140 [ 428.449753] ? mark_held_locks+0xa6/0xf0 [ 428.453806] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.458367] ? rwsem_down_read_failed+0x1e6/0x350 [ 428.463240] schedule+0x8d/0x1b0 [ 428.466671] rwsem_down_read_failed+0x1e6/0x350 [ 428.471348] ? rt_mutex_futex_unlock+0xc0/0xc0 [ 428.476138] ? HARDIRQ_verbose+0x10/0x10 [ 428.480206] call_rwsem_down_read_failed+0x14/0x30 [ 428.485202] down_read+0x44/0x80 [ 428.488571] ? __get_super.part.0+0x271/0x390 [ 428.493074] __get_super.part.0+0x271/0x390 [ 428.497449] get_super+0x2b/0x50 [ 428.500809] fsync_bdev+0x14/0xc0 [ 428.504326] invalidate_partition+0x74/0xb0 [ 428.508654] drop_partitions.isra.0+0x83/0x150 [ 428.513226] ? delete_partition+0x180/0x180 [ 428.517727] ? check_nnp_nosuid.isra.0+0x270/0x270 [ 428.522672] ? blkdev_reread_part+0x1b/0x40 [ 428.527063] rescan_partitions+0xa9/0x800 [ 428.531211] __blkdev_reread_part+0x140/0x1d0 [ 428.535748] blkdev_reread_part+0x23/0x40 [ 428.539892] loop_set_status+0xeeb/0x12b0 [ 428.544119] loop_set_status64+0x92/0xe0 [ 428.548447] ? loop_set_status_old+0x200/0x200 [ 428.553041] ? __mutex_lock+0x360/0x1310 [ 428.557183] ? avc_ss_reset+0x100/0x100 [ 428.561165] ? set_blocksize+0x125/0x380 [ 428.565312] lo_ioctl+0x587/0x1cd0 [ 428.568864] ? loop_set_status64+0xe0/0xe0 [ 428.573165] blkdev_ioctl+0x540/0x1830 [ 428.577111] ? blkpg_ioctl+0x8d0/0x8d0 [ 428.580995] ? trace_hardirqs_on+0x10/0x10 [ 428.585297] ? perf_trace_lock_acquire+0x104/0x510 [ 428.590271] block_ioctl+0xd9/0x120 [ 428.593880] ? blkdev_fallocate+0x3a0/0x3a0 [ 428.598294] do_vfs_ioctl+0x75a/0xff0 [ 428.602091] ? selinux_inode_setxattr+0x730/0x730 [ 428.606987] ? ioctl_preallocate+0x1a0/0x1a0 [ 428.611405] ? lock_downgrade+0x740/0x740 [ 428.615875] ? __fget+0x225/0x360 [ 428.619488] ? security_file_ioctl+0x83/0xb0 [ 428.623894] SyS_ioctl+0x7f/0xb0 [ 428.627332] ? do_vfs_ioctl+0xff0/0xff0 [ 428.631319] do_syscall_64+0x1d5/0x640 [ 428.637388] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.642613] RIP: 0033:0x45d427 [ 428.645869] RSP: 002b:00007f6acfbba9f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 428.653586] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 000000000045d427 [ 428.661081] RDX: 00007f6acfbbaac0 RSI: 0000000000004c04 RDI: 0000000000000008 [ 428.668574] RBP: 000000000118cf80 R08: 0000000020002a68 R09: 0000000000000000 [ 428.675971] R10: 0000000000000000 R11: 0000000000000202 R12: 000000000118cf4c [ 428.683254] R13: 00007ffd935b221f R14: 00007f6acfbbb9c0 R15: 000000000118cf4c [ 428.690728] INFO: task syz-executor.0:9857 blocked for more than 140 seconds. [ 428.698441] Not tainted 4.14.196-syzkaller #0 [ 428.703756] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.711772] syz-executor.0 D28904 9857 8557 0x00000004 [ 428.717629] Call Trace: [ 428.720230] __schedule+0x88b/0x1de0 [ 428.724093] ? io_schedule_timeout+0x140/0x140 [ 428.728696] ? lock_downgrade+0x740/0x740 [ 428.732960] schedule+0x8d/0x1b0 [ 428.736690] schedule_preempt_disabled+0xf/0x20 [ 428.741381] __mutex_lock+0x669/0x1310 [ 428.745618] ? __blkdev_get+0x191/0x1090 [ 428.749771] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.755363] ? exact_match+0x9/0x20 [ 428.759129] ? disk_block_events+0x1d/0x120 [ 428.763466] __blkdev_get+0x191/0x1090 [ 428.767783] ? perf_trace_lock_acquire+0x104/0x510 [ 428.772886] ? sb_min_blocksize+0x1d0/0x1d0 [ 428.777482] ? HARDIRQ_verbose+0x10/0x10 [ 428.781800] blkdev_get+0x88/0x890 [ 428.785416] ? __blkdev_get+0x1090/0x1090 [ 428.789588] ? lock_downgrade+0x740/0x740 [ 428.793909] ? do_raw_spin_unlock+0x164/0x220 [ 428.798551] ? _raw_spin_unlock+0x29/0x40 [ 428.802855] blkdev_open+0x1cc/0x250 [ 428.806747] ? security_file_open+0x82/0x190 [ 428.811870] do_dentry_open+0x44b/0xec0 [ 428.816103] ? blkdev_get_by_dev+0x70/0x70 [ 428.820546] vfs_open+0x105/0x220 [ 428.824055] path_openat+0x628/0x2970 [ 428.828216] ? path_lookupat+0x780/0x780 [ 428.832341] ? trace_hardirqs_on+0x10/0x10 [ 428.836728] do_filp_open+0x179/0x3c0 [ 428.840528] ? may_open_dev+0xe0/0xe0 [ 428.844475] ? lock_downgrade+0x740/0x740 [ 428.849422] ? do_raw_spin_unlock+0x164/0x220 [ 428.854763] ? _raw_spin_unlock+0x29/0x40 [ 428.859081] ? __alloc_fd+0x1be/0x490 [ 428.862956] do_sys_open+0x296/0x410 [ 428.867368] ? filp_open+0x60/0x60 [ 428.871077] ? SyS_pwrite64+0xca/0x140 [ 428.875313] ? fput+0xb/0x140 [ 428.878426] ? do_syscall_64+0x4c/0x640 [ 428.884795] ? do_sys_open+0x410/0x410 [ 428.888892] do_syscall_64+0x1d5/0x640 [ 428.892779] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.898305] RIP: 0033:0x417101 [ 428.902026] RSP: 002b:00007f6acfb99990 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 428.909874] RAX: ffffffffffffffda RBX: 00000000000001bf RCX: 0000000000417101 [ 428.917197] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f6acfb99bb0 [ 428.924810] RBP: 0000000000000000 R08: 0000000020002a68 R09: 0000000000000000 [ 428.932192] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000001bf [ 428.939603] R13: 0000000000000007 R14: 0000000000000007 R15: 0000000020002a78 [ 428.946972] INFO: task systemd-udevd:9876 blocked for more than 140 seconds. [ 428.954810] Not tainted 4.14.196-syzkaller #0 [ 428.960084] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.968108] systemd-udevd D28912 9876 3655 0x00000104 [ 428.975448] Call Trace: [ 428.978456] __schedule+0x88b/0x1de0 [ 428.982432] ? io_schedule_timeout+0x140/0x140 [ 428.987188] ? lock_downgrade+0x740/0x740 [ 428.991601] schedule+0x8d/0x1b0 [ 428.995138] schedule_preempt_disabled+0xf/0x20 [ 428.999805] __mutex_lock+0x669/0x1310 [ 429.003691] ? lo_ioctl+0x87/0x1cd0 [ 429.007362] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.012813] lo_ioctl+0x87/0x1cd0 [ 429.016471] ? __lock_acquire+0x5fc/0x3f20 [ 429.020762] ? __put_seccomp_filter+0x90/0x90 [ 429.025374] ? loop_set_status64+0xe0/0xe0 [ 429.029692] blkdev_ioctl+0x540/0x1830 [ 429.033571] ? blkpg_ioctl+0x8d0/0x8d0 [ 429.037550] ? __seccomp_filter+0xbd/0xd60 [ 429.041846] ? seccomp_send_sigsys+0x180/0x180 [ 429.046514] block_ioctl+0xd9/0x120 [ 429.050170] ? blkdev_fallocate+0x3a0/0x3a0 [ 429.054581] do_vfs_ioctl+0x75a/0xff0 [ 429.058390] ? selinux_inode_setxattr+0x730/0x730 [ 429.063209] ? ioctl_preallocate+0x1a0/0x1a0 [ 429.067660] ? __secure_computing+0xe5/0x3e0 [ 429.072066] ? syscall_trace_enter+0x486/0xc20 [ 429.076797] ? security_file_ioctl+0x83/0xb0 [ 429.081221] SyS_ioctl+0x7f/0xb0 [ 429.084640] ? do_vfs_ioctl+0xff0/0xff0 [ 429.088625] do_syscall_64+0x1d5/0x640 [ 429.092492] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.097791] RIP: 0033:0x7fc1ec4e1017 [ 429.101497] RSP: 002b:00007fff87d8aa78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.111444] RAX: ffffffffffffffda RBX: 0000562c9cc12380 RCX: 00007fc1ec4e1017 [ 429.118772] RDX: 0000000000000000 RSI: 0000000000005331 RDI: 000000000000000f [ 429.126110] RBP: 000000000000000f R08: 0000562c9cc0abf0 R09: 0000000000000000 [ 429.133521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000008100000 [ 429.140894] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000000000f [ 429.148288] [ 429.148288] Showing all locks held in the system: [ 429.154669] 1 lock held by khungtaskd/1068: [ 429.159143] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 429.168276] 1 lock held by syz-executor.2/9853: [ 429.172958] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x27/0x4c0 [ 429.181663] 2 locks held by syz-executor.2/9856: [ 429.186491] #0: (&type->s_umount_key#70/1){+.+.}, at: [] sget_userns+0x556/0xc10 [ 429.197147] #1: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 429.205833] 3 locks held by syz-executor.0/9854: [ 429.210576] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 429.219217] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 429.228248] #2: (&type->s_umount_key#71){++++}, at: [] __get_super.part.0+0x271/0x390 [ 429.238450] 1 lock held by syz-executor.0/9857: [ 429.243308] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 429.253183] 1 lock held by systemd-udevd/9876: [ 429.257858] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 429.267662] [ 429.269276] ============================================= [ 429.269276] [ 429.276967] NMI backtrace for cpu 1 [ 429.280607] CPU: 1 PID: 1068 Comm: khungtaskd Not tainted 4.14.196-syzkaller #0 [ 429.288033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.297471] Call Trace: [ 429.300270] dump_stack+0x1b2/0x283 [ 429.304095] nmi_cpu_backtrace.cold+0x57/0x93 [ 429.308720] ? irq_force_complete_move.cold+0x7c/0x7c [ 429.314106] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 429.319895] watchdog+0x5b9/0xb40 [ 429.323881] ? hungtask_pm_notify+0x50/0x50 [ 429.328388] kthread+0x30d/0x420 [ 429.331750] ? kthread_create_on_node+0xd0/0xd0 [ 429.336419] ret_from_fork+0x24/0x30 [ 429.340271] Sending NMI from CPU 1 to CPUs 0: [ 429.346838] NMI backtrace for cpu 0 [ 429.346842] CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.196-syzkaller #0 [ 429.346846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.346848] Workqueue: bat_events batadv_nc_worker [ 429.346852] task: ffff8880a9a5a5c0 task.stack: ffff8880a9a60000 [ 429.346854] RIP: 0010:lock_release+0x41e/0x870 [ 429.346857] RSP: 0018:ffff8880a9a67c48 EFLAGS: 00000286 [ 429.346861] RAX: 1ffffffff0fa2d21 RBX: 1ffff1101534cf8c RCX: 1ffff1101534b5d3 [ 429.346864] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: 0000000000000286 [ 429.346867] RBP: ffff8880a9a5a5c0 R08: 0000000000000000 R09: 0000000000000002 [ 429.346870] R10: 0000000000000000 R11: ffff8880a9a5a5c0 R12: 8d47befa4762ed7b [ 429.346873] R13: 0000000000000003 R14: ffff8880a9a5a5c0 R15: 0000000000000003 [ 429.346876] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 429.346878] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 429.346881] CR2: 00007f56f6f36008 CR3: 00000000a8881000 CR4: 00000000001406f0 [ 429.346884] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 429.346887] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 429.346888] Call Trace: [ 429.346890] ? lock_acquire+0x170/0x3f0 [ 429.346892] ? lock_downgrade+0x740/0x740 [ 429.346894] batadv_nc_worker+0x5a7/0xc50 [ 429.346896] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 429.346898] process_one_work+0x793/0x14a0 [ 429.346900] ? work_busy+0x320/0x320 [ 429.346902] ? worker_thread+0x158/0xff0 [ 429.346904] ? _raw_spin_unlock_irq+0x24/0x80 [ 429.346906] worker_thread+0x5cc/0xff0 [ 429.346908] ? rescuer_thread+0xc80/0xc80 [ 429.346910] kthread+0x30d/0x420 [ 429.346912] ? kthread_create_on_node+0xd0/0xd0 [ 429.346914] ret_from_fork+0x24/0x30 [ 429.346915] Code: 85 84 08 00 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 88 03 00 00 48 83 3d 16 1a 8a 06 00 0f 84 ba 01 00 00 48 8b 3c 24 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 [ 429.347510] Kernel panic - not syncing: hung_task: blocked tasks [ 429.546854] CPU: 1 PID: 1068 Comm: khungtaskd Not tainted 4.14.196-syzkaller #0 [ 429.554439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.563784] Call Trace: [ 429.566452] dump_stack+0x1b2/0x283 [ 429.570121] panic+0x1f9/0x42d [ 429.573303] ? add_taint.cold+0x16/0x16 [ 429.577290] watchdog+0x5ca/0xb40 [ 429.580746] ? hungtask_pm_notify+0x50/0x50 [ 429.585051] kthread+0x30d/0x420 [ 429.588400] ? kthread_create_on_node+0xd0/0xd0 [ 429.593057] ret_from_fork+0x24/0x30 [ 429.598405] Kernel Offset: disabled [ 429.602041] Rebooting in 86400 seconds..