[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.240' (ECDSA) to the list of known hosts. 2020/07/19 17:25:39 fuzzer started 2020/07/19 17:25:39 dialing manager at 10.128.0.26:33695 2020/07/19 17:25:39 syscalls: 3087 2020/07/19 17:25:39 code coverage: enabled 2020/07/19 17:25:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 17:25:39 extra coverage: enabled 2020/07/19 17:25:39 setuid sandbox: enabled 2020/07/19 17:25:39 namespace sandbox: enabled 2020/07/19 17:25:39 Android sandbox: enabled 2020/07/19 17:25:39 fault injection: enabled 2020/07/19 17:25:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 17:25:39 net packet injection: enabled 2020/07/19 17:25:39 net device setup: enabled 2020/07/19 17:25:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 17:25:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 17:25:39 USB emulation: /dev/raw-gadget does not exist 17:28:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="250afc0b58b56983505af3e927d7dfe259133afdffffffaa5549df380583de7b4281a045b868dbf5a19d98bfd39c1c93c8dce1544f76cda2534b481f6da5bf722e"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000180)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) syzkaller login: [ 280.044389][ T32] audit: type=1400 audit(1595179693.445:8): avc: denied { execmem } for pid=8483 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 280.341838][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 280.619541][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 280.825277][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.832555][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.841995][ T8484] device bridge_slave_0 entered promiscuous mode [ 280.853421][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.860777][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.870364][ T8484] device bridge_slave_1 entered promiscuous mode [ 280.928427][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.949775][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.999266][ T8484] team0: Port device team_slave_0 added [ 281.010022][ T8484] team0: Port device team_slave_1 added [ 281.067473][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.074649][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.100728][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.137027][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.144178][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.170221][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.381872][ T8484] device hsr_slave_0 entered promiscuous mode [ 281.564661][ T8484] device hsr_slave_1 entered promiscuous mode [ 282.052191][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 282.101346][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 282.140208][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 282.328591][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 282.643284][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.682628][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.691470][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.725390][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.747287][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.757112][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.766358][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.773620][ T3810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.832241][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.841469][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.850965][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.860116][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.867374][ T3810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.876120][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.886926][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.897619][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.907673][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.917714][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.927830][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.937932][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.947281][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.956497][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.965903][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.980623][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.991012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.045964][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.053583][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.073410][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.137429][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.147603][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.194201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.203219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.231636][ T8484] device veth0_vlan entered promiscuous mode [ 283.241903][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.250982][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.277696][ T8484] device veth1_vlan entered promiscuous mode [ 283.331046][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.340477][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.349736][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.359541][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.396045][ T8484] device veth0_macvtap entered promiscuous mode [ 283.414859][ T8484] device veth1_macvtap entered promiscuous mode [ 283.450395][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.458173][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.467512][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.476557][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.486427][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.507102][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.538461][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.548521][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.989677][ C0] hrtimer: interrupt took 57996 ns 17:28:17 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 17:28:17 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) 17:28:17 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:18 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:18 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:18 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:18 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:19 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:19 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 286.495208][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 286.705856][ T8746] chnl_net:caif_netlink_parms(): no params data found [ 286.862000][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.869544][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.878989][ T8746] device bridge_slave_0 entered promiscuous mode [ 286.935063][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.942162][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.951646][ T8746] device bridge_slave_1 entered promiscuous mode 17:28:20 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 287.049448][ T8746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.108342][ T8746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.196882][ T8746] team0: Port device team_slave_0 added [ 287.227628][ T8746] team0: Port device team_slave_1 added [ 287.296951][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.304190][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.330365][ T8746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.369097][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.376908][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.402944][ T8746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.529795][ T8746] device hsr_slave_0 entered promiscuous mode [ 287.563423][ T8746] device hsr_slave_1 entered promiscuous mode [ 287.622588][ T8746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.630280][ T8746] Cannot create hsr debugfs directory [ 287.885242][ T8746] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 287.939440][ T8746] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 288.000222][ T8746] netdevsim netdevsim1 netdevsim2: renamed from eth2 17:28:21 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 288.061667][ T8746] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 288.269642][ T8746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.298016][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.307481][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.325873][ T8746] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.345037][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.354539][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.365291][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.372673][ T3810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.439330][ T8746] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.454016][ T8746] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.474434][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.483386][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.492979][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.502295][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.509501][ T3810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.518567][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.529166][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.539780][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.549746][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.559791][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.569917][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.580025][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.589488][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.599512][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.608853][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.626418][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.635703][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.688425][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.696352][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.718271][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.761509][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.771289][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.819744][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.829317][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.848946][ T8746] device veth0_vlan entered promiscuous mode [ 288.868605][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.877718][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.892383][ T8746] device veth1_vlan entered promiscuous mode [ 288.971011][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.980187][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.989447][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.001919][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:28:22 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 289.019029][ T8746] device veth0_macvtap entered promiscuous mode [ 289.084111][ T8746] device veth1_macvtap entered promiscuous mode [ 289.140757][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.151707][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.164670][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.174164][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.183147][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.191984][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.201556][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.260470][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.270990][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.283921][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.294740][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.304649][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:28:23 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:23 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:23 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:23 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:24 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:24 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:24 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:25 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:26 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:26 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:27 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:27 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:27 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:27 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 17:28:27 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:27 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:28 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 294.902226][ T9049] IPVS: ftp: loaded support on port[0] = 21 17:28:28 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 295.332199][ T9049] chnl_net:caif_netlink_parms(): no params data found 17:28:28 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 295.504195][ T9049] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.511407][ T9049] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.520891][ T9049] device bridge_slave_0 entered promiscuous mode [ 295.564937][ T9049] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.572119][ T9049] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.581692][ T9049] device bridge_slave_1 entered promiscuous mode [ 295.690408][ T9049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.738508][ T9049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.830151][ T9049] team0: Port device team_slave_0 added [ 295.868160][ T9049] team0: Port device team_slave_1 added [ 295.939583][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.946718][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.972901][ T9049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.989832][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.997136][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.023170][ T9049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:28:29 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 296.130417][ T9049] device hsr_slave_0 entered promiscuous mode [ 296.208994][ T9049] device hsr_slave_1 entered promiscuous mode [ 296.275570][ T9049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.283523][ T9049] Cannot create hsr debugfs directory 17:28:29 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 296.766019][ T9049] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 296.810328][ T9049] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 296.868201][ T9049] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 296.924967][ T9049] netdevsim netdevsim2 netdevsim3: renamed from eth3 17:28:30 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 297.230578][ T9049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.277642][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.286653][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.318717][ T9049] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.356974][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.367089][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.377110][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.384356][ T3810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.494207][ T9049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.505270][ T9049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.542289][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.551827][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.561580][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.570732][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.578033][ T3810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.588312][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.598992][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.609614][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.619860][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.629966][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:28:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 297.640231][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.650364][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.659851][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.669950][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.679357][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.696280][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.709732][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.775529][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.783354][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.823273][ T9049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.949940][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.961033][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.041934][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.051332][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.079055][ T9049] device veth0_vlan entered promiscuous mode [ 298.103761][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.112899][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 17:28:31 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 298.156828][ T9049] device veth1_vlan entered promiscuous mode [ 298.239537][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.249054][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.258200][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.267772][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.295240][ T9049] device veth0_macvtap entered promiscuous mode [ 298.328160][ T9049] device veth1_macvtap entered promiscuous mode [ 298.378198][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.387734][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.403923][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.414833][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.425013][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.435529][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.448870][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.461361][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.471832][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.498195][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.508810][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.521381][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.532006][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.545412][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.556327][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.566195][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:28:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a010000000010af000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200d9fd3257fd"], 0xb8}}, 0x20080800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100002800) 17:28:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:33 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 300.571648][ T32] audit: type=1804 audit(1595179714.003:9): pid=9318 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929948676/syzkaller.PWPnz1/1/cgroup.controllers" dev="sda1" ino=15753 res=1 [ 300.611658][ T9318] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.706049][ T9318] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 17:28:34 executing program 2: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x4, 0x8, 0x6, 0x0, 0x2, 0x221, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2000, 0x8, 0x2, 0x7, 0x1, 0x3, 0x36e}, 0x0, 0x5, r1, 0x8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x70bd2d, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x109}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r3, 0x3) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x588, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r6, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) [ 301.103800][ T32] audit: type=1400 audit(1595179714.534:10): avc: denied { create } for pid=9323 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 301.151840][ T32] audit: type=1400 audit(1595179714.564:11): avc: denied { name_bind } for pid=9323 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 301.174173][ T32] audit: type=1400 audit(1595179714.564:12): avc: denied { node_bind } for pid=9323 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 17:28:34 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_NAT_SRC={0x14, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8840}, 0x24000094) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x1000}, 0x80, 0x0}}], 0x1, 0x20044880) 17:28:34 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:34 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:35 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0xe000, 0x6, {}, {0x4, 0x8, 0xbf, 0x5, 0xae, 0x2, "19882e25"}, 0x53, 0x1, @planes=&(0x7f00000000c0)={0xea2d, 0x8, @mem_offset=0xffffffe0, 0x1f}, 0x4, 0x0, r1}) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:35 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:35 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0xe000, 0x6, {}, {0x4, 0x8, 0xbf, 0x5, 0xae, 0x2, "19882e25"}, 0x53, 0x1, @planes=&(0x7f00000000c0)={0xea2d, 0x8, @mem_offset=0xffffffe0, 0x1f}, 0x4, 0x0, r1}) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:35 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:35 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0xe000, 0x6, {}, {0x4, 0x8, 0xbf, 0x5, 0xae, 0x2, "19882e25"}, 0x53, 0x1, @planes=&(0x7f00000000c0)={0xea2d, 0x8, @mem_offset=0xffffffe0, 0x1f}, 0x4, 0x0, r1}) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:35 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:35 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:35 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0xe000, 0x6, {}, {0x4, 0x8, 0xbf, 0x5, 0xae, 0x2, "19882e25"}, 0x53, 0x1, @planes=&(0x7f00000000c0)={0xea2d, 0x8, @mem_offset=0xffffffe0, 0x1f}, 0x4, 0x0, r1}) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:36 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:36 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0xe000, 0x6, {}, {0x4, 0x8, 0xbf, 0x5, 0xae, 0x2, "19882e25"}, 0x53, 0x1, @planes=&(0x7f00000000c0)={0xea2d, 0x8, @mem_offset=0xffffffe0, 0x1f}, 0x4, 0x0, r1}) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:36 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0xe000, 0x6, {}, {0x4, 0x8, 0xbf, 0x5, 0xae, 0x2, "19882e25"}, 0x53, 0x1, @planes=&(0x7f00000000c0)={0xea2d, 0x8, @mem_offset=0xffffffe0, 0x1f}, 0x4, 0x0, r1}) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:36 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:36 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f00000001c0)={0x9, 0x5, 0x4, 0xe000, 0x6, {}, {0x4, 0x8, 0xbf, 0x5, 0xae, 0x2, "19882e25"}, 0x53, 0x1, @planes=&(0x7f00000000c0)={0xea2d, 0x8, @mem_offset=0xffffffe0, 0x1f}, 0x4, 0x0, r1}) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:36 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:36 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:37 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:37 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:37 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:37 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:37 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:37 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:38 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:38 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:38 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:38 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:38 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:38 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:39 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:39 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:39 executing program 2: mkdir(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:39 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:39 executing program 2: mkdir(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:39 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:40 executing program 2: mkdir(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:40 executing program 3: syz_read_part_table(0x80000001, 0x9, &(0x7f0000000580)=[{&(0x7f0000000000)="6037439662e61e68fdd6b0d9e6b8ff88a16fc5fc6887b3b74896c0ba1656c8083c138964725588297e0e39f8546b6eff209b90102d89212c7ec965508b852dca4ab77f9de938c343ab53d99391ad", 0x4e, 0x4ebd}, {&(0x7f0000000080)="3f669e228e9edddd08070435b693d7f45a6e47315d10c343fc922a982dca7573c11430e347f9b5272e19325a39aee3bb595f729232ace8ff40bf83510dd04133bc58c5e2ba1c", 0x46, 0x3}, {&(0x7f0000000100)="af45bdab4dc51656353a5a1aae6f065dda5dea5775bc", 0x16, 0x20c7}, {&(0x7f0000000140)="41df3df0b0e33cb128514c5751b9cb3c003fe09a165be25e3d02b6f1d66a1364ef1be13936a749ad4b22c8e90087c802ce891fc39651bcf81d7c44734b43c84e66913321f045e8943047558d71cf0f7f72b58c59b14592950b6411de79fd96c149316e9f603cefaceb4ca8d8b2565ad8c9b29b102c29d72f1515b331333ffa6240b1e0b963a5b2398d4ce3b79c77239065f6e46721", 0x95, 0x1c}, {&(0x7f0000000200)="86c066caa03d8c2476775f73b7160ecd3c623ead49168f44f5dae406befa1b8fb1de977a87f2069ad9e27715c1c5c94927f83ffcc1cafd4d3a0ae261e36532172bad68e698ed3248f93a90727c8e542f1734f66a962d5c1e26e5371e2328516a5294b46dc7b43fa99fb511dd18d1a71426f0bb52eb714672b202b745a842edd82957af18a0086548566839f2701806898225869493bd11968d319d087b0f2a5da7b6bb302648cd7f39c8a3b43d90523f463b8a8361bee68f3878c3543b01f63e1d40fe47540fdff6128f", 0xca, 0x8}, {&(0x7f0000000300)="afeeecf2d2f2f04c49ce9eb0a7e2cc965c03e4eef990002baa8b323a1b88dcaeac76b6efefa428870099c4907a1982968c8e3ba6bd4eda35d7c80546c92efc7e3d08fd8a5b53e2ec7eb372fc1c89635565e14ce6426bfbb2f4", 0x59, 0x1}, {&(0x7f0000000380)="dd5d61e0d87d8bc8a42d2f955eaf010d6ba393d5555baa5aa281e67de5908ee1d7f4a84c3610c0e6d718987980c40bc2ee2950d9de5eba2fe92834b14ec07f34c8087582f79787a255dd40f64b2ce0c20aac14b15e03791f9b01f7042c94fba96a8a6b7165ea1f65ee0eb3bca1421c39c7e332e259d467cbc78bb8b6ea15873705a013a6e2638b78cc3c29c8f49efed5871ac87312a1224060c90fac8cbac17a1d80dfe16b6ac254509158f06c6ba6a549", 0xb1, 0x4}, {&(0x7f0000000440)="976b9788b02faacf64e523a8844b4df84926d0a5855e502b153eaad7e0358dbcb847ef510249290208411b945802e06f413cdae3c0c6c4bec86f769ceb98428fd8ca5b4baf72e43c1f187d5d136c422bc70aaeb1c90e2106f28f3d1a437d2fc555f110e732d6d292736187fbf68cabd2ef244eacf2b0164e47a194e5d95a8638464bcfaf884e006e019c73676822549514f0e62eccdd715ecc438f678892", 0x9e, 0x800}, {&(0x7f0000000500)="d902066edfaeab3d8301fce45d3644bfa912502259a3ade45af6608a4210d059512f32795f3e78fb4d03e5afe00855681cec7267c7e68b02418aaa55fb7008c5ef90d9063ab9845424f8a672529965e319293620", 0x54, 0x8}]) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000600)={0x0, @reserved}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000700)={0x9, 0x0, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0xaa, 0x202000) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000780)={0x0, @reserved}) r1 = dup(0xffffffffffffffff) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000840)={0x3}) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000880)='/dev/sequencer2\x00', 0x3, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000008c0)={r3, 0x8}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000900)={{0x1, @name="084449d0c2829bf56a17daef2e5457442cf038bb4705ebb947eb39eca4664f4e"}, "64d549909486b555708f4fbb2d2367e5145a15964900fdb4c1a2bf7d95dcc33a", 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a00)={0x0, 0x0}) fcntl$setown(r0, 0x8, r4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000b00)={0x0, 0x6c, &(0x7f0000000a80)=[@in={0x2, 0x4e20, @rand_addr=0x64010100}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @rand_addr=0x64010101}, 0x4}]}, &(0x7f0000000b40)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000b80)={0xfff9, 0x8edd, 0x4, 0x401, 0x0, 0x73, 0x0, 0x9, r5}, 0x20) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000bc0)={'veth0_to_hsr\x00', {0x2, 0x4e22, @loopback}}) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000c00)) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000c40)=0x7, 0x4) 17:28:40 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:40 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:40 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:40 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:41 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:41 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 307.726039][ T9458] IPVS: ftp: loaded support on port[0] = 21 17:28:41 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 308.185033][ T9458] chnl_net:caif_netlink_parms(): no params data found 17:28:41 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 308.365512][ T9458] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.372830][ T9458] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.382991][ T9458] device bridge_slave_0 entered promiscuous mode 17:28:41 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 308.421739][ T9458] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.429032][ T9458] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.438366][ T9458] device bridge_slave_1 entered promiscuous mode 17:28:42 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:42 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 308.671650][ T9458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.729166][ T9458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.803507][ T9458] team0: Port device team_slave_0 added [ 308.824242][ T9458] team0: Port device team_slave_1 added [ 308.877508][ T9458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.885042][ T9458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.911170][ T9458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.956654][ T9458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.963885][ T9458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.990178][ T9458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.110854][ T9458] device hsr_slave_0 entered promiscuous mode [ 309.165360][ T9458] device hsr_slave_1 entered promiscuous mode [ 309.214202][ T9458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.221818][ T9458] Cannot create hsr debugfs directory [ 309.775587][ T9458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 309.854293][ T9458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 309.900176][ T9458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 309.970640][ T9458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 310.234701][ T9458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.269007][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.278509][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.309054][ T9458] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.335282][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.348107][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.357431][ T2323] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.364700][ T2323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.403406][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.412273][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.422035][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.433565][ T2323] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.440754][ T2323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.449779][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.506555][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.517470][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.527605][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.537911][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.548048][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.583117][ T9458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.594032][ T9458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.608042][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.618000][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.627387][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.638402][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.647593][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.697725][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.709755][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.717903][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.743210][ T9458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.793823][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.803714][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.875350][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.884916][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.900277][ T9458] device veth0_vlan entered promiscuous mode [ 310.918465][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.927583][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.967671][ T9458] device veth1_vlan entered promiscuous mode [ 311.013307][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.022614][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.031935][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.041571][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.061169][ T9458] device veth0_macvtap entered promiscuous mode [ 311.083095][ T9458] device veth1_macvtap entered promiscuous mode [ 311.118034][ T9458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.129104][ T9458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.139144][ T9458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.149709][ T9458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.159816][ T9458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.170373][ T9458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.184182][ T9458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.193054][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.202450][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.211546][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.221428][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.264098][ T9458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.275065][ T9458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.286374][ T9458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.296921][ T9458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.306900][ T9458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.317476][ T9458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.331272][ T9458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.340526][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.350688][ T2323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:28:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x1f, &(0x7f0000000080)=0x4) lseek(r0, 0xd9, 0x0) 17:28:45 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:45 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:45 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:45 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x3, 0x0, 0x2, "4c5632996d2f310f6af48186e76093b99293f31353f1b30b21d179b726086782", 0x30314142}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000200)={0x80, 'syz0\x00'}) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000280)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f00000000c0)=""/132) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) 17:28:46 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:46 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:46 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:46 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:46 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:47 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) poll(0x0, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x84}}, 0x810) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x84}}, 0x810) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x84}}, 0x810) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x84}}, 0x810) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x9, &(0x7f0000000380)={@local, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x17c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x54, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_STRSET_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x30, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 314.272741][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.288312][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.296042][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:28:47 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:47 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:48 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 314.726468][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.743231][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.752528][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:28:48 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x101280, 0x8) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200000, 0x1ff, 0x3}}) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x10, 0x117, 0x4, 0x6}], 0x10}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r4 = dup(r2) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0x1e0}]) 17:28:48 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:48 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:49 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:49 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, &(0x7f0000000040)=r0, 0x52d) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0}, 0x0) getpeername$netrom(r1, &(0x7f00000000c0)={{0x3, @rose}, [@default, @bcast, @netrom, @default, @remote, @default, @bcast, @bcast]}, &(0x7f0000000140)=0x48) openat$mixer(0xffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) 17:28:49 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:49 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000010000000100000000001400018004000500000000000600010000000000"], 0x28}}, 0x0) 17:28:49 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000, 0x2}, 0x4d324, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)=ANY=[], 0x5) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xff7fffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x4000, 0x0) ioctl$TCGETX(r5, 0x5432, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x100000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(r4, 0x0, 0x0, 0x240007ee, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 17:28:49 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:50 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:50 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:50 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:50 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:50 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:50 executing program 3: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3bb0aa6b030ed69efddccea3e793e8287051d4f5fef4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbb30fffbdfe3f0e52dad45c220c18646fce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627835d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d73256aab52e4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7, 0x4) close(r3) 17:28:50 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:51 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:51 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580), 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:51 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) recvfrom(r3, &(0x7f0000000140)=""/146, 0x92, 0x10142, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 17:28:51 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(0x0, 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:51 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}}, &(0x7f0000000080)=0x84) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='t\x00\x00\x00,@\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000000000000e0000000a00010062617369630000004400020040000280340002801c00010000000300080000000000000000000000000000000000000014000000000002000000000000000000000000000800010001040000"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e24, @multicast2}}, 0x8, 0x5bc9, 0x4, 0x0, 0x1, 0x42b3, 0x1f}, &(0x7f0000000480)=0x9c) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r7, 0x8983, &(0x7f00000000c0)={0x1, 'syzkaller1\x00', {}, 0xee}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 17:28:51 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(0x0, 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 318.546077][ T9840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.580618][ T9840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16428 sclass=netlink_route_socket pid=9840 comm=syz-executor.3 [ 318.634461][ T9840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.658671][ T9843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16428 sclass=netlink_route_socket pid=9843 comm=syz-executor.3 17:28:52 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) fadvise64(r0, 0xfffffffd, 0x7, 0x2) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}, 0x4, 0x3}, 0x20) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 17:28:52 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:52 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(0x0, 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:52 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580), 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 319.074319][ T9848] nlmon0: Master is either lo or non-ether device [ 319.204126][ T9848] nlmon0: Master is either lo or non-ether device 17:28:52 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:52 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) fstat(r3, &(0x7f0000000040)) accept4$unix(r3, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x400) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket(0x11, 0x0, 0x0) 17:28:53 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(0x0, 0x0, 0x0) 17:28:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='mpol=default,euid=', @ANYRESDEC=r1, @ANYBLOB=',context=staff_u,mask=MAY_APPEND,uid=', @ANYRESDEC=r8, @ANYBLOB=',uidj', @ANYRESDEC, @ANYBLOB=',smackfsroot=tmpfs\x00,smackfsroot=dont_measure,obj_user=default,uid>', @ANYRESDEC=r5, @ANYBLOB=',dont_appraise,\x00']) 17:28:53 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:53 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(0x0, 0x0, 0x0) 17:28:53 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580), 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x8001}, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000040)={0x3, 0x8001, '\x00', 0x1, 0x9b}) memfd_create(&(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0xb6f32f45106dce9e) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f00000001c0)={0x7, 0x40, 0x0, 'queue1\x00', 0x100}) 17:28:53 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(0x0, 0x0, 0x0) [ 320.550329][ T9883] sctp: [Deprecated]: syz-executor.3 (pid 9883) Use of struct sctp_assoc_value in delayed_ack socket option. [ 320.550329][ T9883] Use struct sctp_sack_info instead [ 320.645034][ T9884] sctp: [Deprecated]: syz-executor.3 (pid 9884) Use of struct sctp_assoc_value in delayed_ack socket option. [ 320.645034][ T9884] Use struct sctp_sack_info instead 17:28:54 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 17:28:54 executing program 2 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 321.206175][ T9893] FAULT_INJECTION: forcing a failure. [ 321.206175][ T9893] name failslab, interval 1, probability 0, space 0, times 1 [ 321.219239][ T9893] CPU: 0 PID: 9893 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 321.227889][ T9893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.237991][ T9893] Call Trace: [ 321.241333][ T9893] dump_stack+0x1df/0x240 [ 321.245712][ T9893] should_fail+0x8b7/0x9e0 [ 321.250185][ T9893] __should_failslab+0x1f6/0x290 [ 321.255165][ T9893] should_failslab+0x29/0x70 [ 321.259803][ T9893] kmem_cache_alloc+0xd0/0xd70 [ 321.264599][ T9893] ? getname_flags+0x12e/0xb00 [ 321.269403][ T9893] ? vfs_write+0x12bb/0x1480 [ 321.274027][ T9893] ? kmsan_get_metadata+0x11d/0x180 [ 321.279257][ T9893] getname_flags+0x12e/0xb00 [ 321.283878][ T9893] ? do_mknodat+0x9d/0xa20 [ 321.288326][ T9893] do_mknodat+0x175/0xa20 [ 321.292695][ T9893] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 321.298984][ T9893] ? kmsan_get_metadata+0x4f/0x180 [ 321.304128][ T9893] __se_sys_mknod+0x9c/0xb0 [ 321.308669][ T9893] ? __se_sys_mknod+0xb0/0xb0 [ 321.313383][ T9893] __ia32_sys_mknod+0x4a/0x70 [ 321.318094][ T9893] __do_fast_syscall_32+0x2aa/0x400 [ 321.323364][ T9893] do_fast_syscall_32+0x6b/0xd0 [ 321.328280][ T9893] do_SYSENTER_32+0x73/0x90 [ 321.332819][ T9893] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 321.339171][ T9893] RIP: 0023:0xf7f61549 [ 321.343247][ T9893] Code: Bad RIP value. [ 321.347335][ T9893] RSP: 002b:00000000f5d5c0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000e 17:28:54 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 321.355790][ T9893] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000000 [ 321.363791][ T9893] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 321.371784][ T9893] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 321.379784][ T9893] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 321.387797][ T9893] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:28:54 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000200)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) 17:28:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0x43) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES16=r5, @ANYBLOB="15c3fac5aa770ede2ac9bd0bd5f8c49080b4b8d8388d4c2879c117c96c428918aa1a40e01bf9afc013b741e37d8833bd37362af4584ded8b74f704f1d7d390df35583340291f0de04e2562b308d65ca5da98ac2296603ad987612447406e7dbde3d344267c9a2a2ac855335c5ee7a373f5c74b6c66da24b3fafb42ce0ba5b551aca410a0294b"], 0x4240a2a0) fcntl$setflags(r3, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10010, 0x0) 17:28:55 executing program 2 (fault-call:3 fault-nth:1): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 321.969699][ T9906] FAULT_INJECTION: forcing a failure. [ 321.969699][ T9906] name failslab, interval 1, probability 0, space 0, times 0 [ 321.982671][ T9906] CPU: 0 PID: 9906 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 321.991308][ T9906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.001406][ T9906] Call Trace: [ 322.004776][ T9906] dump_stack+0x1df/0x240 [ 322.009208][ T9906] should_fail+0x8b7/0x9e0 [ 322.013849][ T9906] __should_failslab+0x1f6/0x290 [ 322.018861][ T9906] should_failslab+0x29/0x70 [ 322.023538][ T9906] kmem_cache_alloc+0xd0/0xd70 [ 322.028365][ T9906] ? __d_alloc+0x8e/0xc30 [ 322.032780][ T9906] ? kmsan_get_metadata+0x11d/0x180 [ 322.038056][ T9906] __d_alloc+0x8e/0xc30 [ 322.042295][ T9906] ? kmsan_get_metadata+0x11d/0x180 [ 322.047592][ T9906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 322.053468][ T9906] d_alloc+0x94/0x480 [ 322.057525][ T9906] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 322.063662][ T9906] ? d_lookup+0x1d3/0x200 [ 322.068058][ T9906] ? kmsan_get_metadata+0x11d/0x180 [ 322.073343][ T9906] __lookup_hash+0x1ab/0x510 [ 322.078008][ T9906] filename_create+0x311/0xae0 [ 322.082887][ T9906] do_mknodat+0x1d3/0xa20 [ 322.087299][ T9906] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 322.093620][ T9906] __se_sys_mknod+0x9c/0xb0 [ 322.098193][ T9906] ? __se_sys_mknod+0xb0/0xb0 [ 322.103142][ T9906] __ia32_sys_mknod+0x4a/0x70 [ 322.107920][ T9906] __do_fast_syscall_32+0x2aa/0x400 [ 322.113224][ T9906] do_fast_syscall_32+0x6b/0xd0 [ 322.118342][ T9906] do_SYSENTER_32+0x73/0x90 [ 322.122921][ T9906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 322.129294][ T9906] RIP: 0023:0xf7f61549 [ 322.133391][ T9906] Code: Bad RIP value. [ 322.137498][ T9906] RSP: 002b:00000000f5d5c0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000e [ 322.145991][ T9906] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000000 [ 322.154022][ T9906] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 322.162042][ T9906] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 322.170062][ T9906] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 322.178087][ T9906] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:28:55 executing program 2 (fault-call:3 fault-nth:2): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 322.535994][ T9910] FAULT_INJECTION: forcing a failure. [ 322.535994][ T9910] name failslab, interval 1, probability 0, space 0, times 0 [ 322.549015][ T9910] CPU: 0 PID: 9910 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 322.557647][ T9910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.567738][ T9910] Call Trace: [ 322.571123][ T9910] dump_stack+0x1df/0x240 [ 322.575548][ T9910] should_fail+0x8b7/0x9e0 [ 322.580065][ T9910] __should_failslab+0x1f6/0x290 [ 322.585076][ T9910] should_failslab+0x29/0x70 [ 322.589741][ T9910] kmem_cache_alloc+0xd0/0xd70 [ 322.594563][ T9910] ? ext4_alloc_inode+0x5e/0x830 [ 322.599567][ T9910] ? kmsan_set_origin_checked+0x95/0xf0 [ 322.605193][ T9910] ? kmsan_get_metadata+0x11d/0x180 [ 322.610474][ T9910] ext4_alloc_inode+0x5e/0x830 [ 322.615296][ T9910] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 322.621129][ T9910] ? set_qf_name+0x6e0/0x6e0 [ 322.625759][ T9910] new_inode_pseudo+0xb1/0x590 [ 322.630559][ T9910] new_inode+0x5a/0x3d0 [ 322.634751][ T9910] ? kmsan_get_metadata+0x11d/0x180 [ 322.640002][ T9910] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 322.645861][ T9910] __ext4_new_inode+0xd4c/0x8af0 [ 322.650846][ T9910] ? kmsan_get_metadata+0x4f/0x180 [ 322.655990][ T9910] ? kmsan_get_metadata+0x4f/0x180 [ 322.661164][ T9910] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 322.667002][ T9910] ? __dquot_initialize+0x3d0/0x16f0 [ 322.672338][ T9910] ? kmsan_get_metadata+0x11d/0x180 [ 322.677564][ T9910] ext4_create+0x37b/0x7e0 [ 322.682018][ T9910] ? ext4_lookup+0x1050/0x1050 [ 322.686806][ T9910] vfs_create+0x653/0x8a0 [ 322.691179][ T9910] do_mknodat+0x6c8/0xa20 [ 322.695542][ T9910] __se_sys_mknod+0x9c/0xb0 [ 322.700079][ T9910] ? __se_sys_mknod+0xb0/0xb0 [ 322.704791][ T9910] __ia32_sys_mknod+0x4a/0x70 [ 322.709508][ T9910] __do_fast_syscall_32+0x2aa/0x400 [ 322.714770][ T9910] do_fast_syscall_32+0x6b/0xd0 [ 322.719653][ T9910] do_SYSENTER_32+0x73/0x90 [ 322.724189][ T9910] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 322.730543][ T9910] RIP: 0023:0xf7f61549 17:28:56 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 322.734618][ T9910] Code: Bad RIP value. [ 322.738698][ T9910] RSP: 002b:00000000f5d5c0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000e [ 322.747142][ T9910] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000000 [ 322.755128][ T9910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 322.763115][ T9910] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 322.771108][ T9910] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 322.779105][ T9910] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:28:56 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = gettid() prctl$PR_SET_FP_MODE(0x2d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/pid\x00') 17:28:56 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x692}, 0x40) dup2(r2, r0) r3 = socket(0x23, 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000240)={0xd000, 0x8000}) connect$nfc_llcp(r4, &(0x7f00000000c0)={0x27, 0x0, 0x1, 0x2, 0x8, 0x40, "f7273c1d5dfde774aa2cd7a4795b876e1167774d1d279730fd73b212b1bafa9548ef2da7a537ce48b300bada7b9e4b0c2600", 0x83d}, 0x58) getsockname$packet(r3, &(0x7f00000003c0), &(0x7f0000000380)=0x14) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$rose(r6, 0x104, 0x5, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000140)) 17:28:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0x9e0000, 0x5, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9d0001, 0x7f, [], @value64=0x82}}) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5, 0x24, 0x1}, @IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x44}}, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x8) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)}}], 0x1, 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0x20, 0x9, "0b092dc857e8fb2e9f67b9627512324855c080c6fa3393cf"}, 0x80) 17:28:57 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) sched_getscheduler(r0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 323.997193][ T9926] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:28:57 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:28:57 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[], 0x1c, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ppoll(&(0x7f00000001c0)=[{r0, 0x4080}, {0xffffffffffffffff, 0x8000}, {r0, 0x4002}, {r1, 0x2}], 0x4, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240)={[0xe0, 0x9]}, 0x8) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:57 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:28:58 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x44) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:28:58 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="0de317df7e4fb4106af29aea40f69d16ca3239c73a3ec411f5aefb63cbeb123cfa0d87b230abff68666be0d0179d498f399a9aec63835ac3f1ba70769d4b5c3b33856da271ddf33efccd115d666d485f6fbedfdb9a2ac9b77d611bd4984b5cd42922f9edb64b695b02807879eec66a615dbbaa6946afb461e9ec5316c0e0dca18701aaae5a0c206112711267217c94dac82b67da5d139a348460aeaec3c80f5382972636ed8f24433d6734e85ee4f39a652162542481a719c1fa9e9aedf35236e9da4d89879f5dbfa25c2bb7aa6ba5c8531094adc82bdd9a310ef907a86769329f7bd4426cc5f528", 0xe8, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0, 0xab, 0x90}, &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'nhpoly1305-neon\x00'}}, &(0x7f0000000240)="0b97d98c6b7de22ae8797179341ec9b0d3a0849bbb918fdf073daf37a90582f72644145e288c7c2fd3c1295c23ff88c7e9012bff2a4affa206cb26990f10afdb6d2d0d7942c5d8bef79f3dee5475695b8e46596d0bedaeb1470aadf6438157338d5e66ed40f987f7a2b30f434b4bb5a213a66479e0346cd5baada32e9f592bf765d38910f361dea5b4c054d9e39303bb6d68a2f69d6d4138978d6edcbdddb1bed6e04e4bf2da735c07441d", &(0x7f0000000300)="dae0c93ded07d17e60a8e54eb820979bb96cba0bd3a8c3301e42b33a4942175efa1cc882ef66fa0c92acd8912be72957a1b43b8f68c1cd263576f1b3c5e0e4d7d002062ce3f41e0b76c5df116935ca4d508da3b52133dadf13eb72e8512b64edae7542cab086b58b92388e34b712070456289151e71dde3154fc034f4d910c20db65d2bd7911453b3e66d6a9e710ea74") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000440)={0x0, 0xa0, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9a0914, 0x8, [], @p_u16=&(0x7f00000003c0)=0x7ff}}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000540)={'tunl0\x00', 0x0, 0x1, 0x8000, 0x1, 0xa39a, {{0x1e, 0x4, 0x2, 0x3, 0x78, 0x64, 0x0, 0x8d, 0x2f, 0x0, @multicast2, @remote, {[@generic={0x94, 0x4, "8eb8"}, @end, @timestamp={0x44, 0xc, 0x48, 0x0, 0x3, [0x8, 0x6]}, @rr={0x7, 0x17, 0xa9, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @dev={0xac, 0x14, 0x14, 0x18}, @private=0xa010100]}, @ra={0x94, 0x4}, @cipso={0x86, 0x28, 0x1, [{0x7, 0xc, "a1a546ce4514ff171ac6"}, {0x6, 0xe, "67c197911b25ecfcfcf0e404"}, {0x2, 0x8, "04da6ff59225"}]}, @ssrr={0x89, 0xf, 0x3, [@initdev={0xac, 0x1e, 0x80, 0x0}, @dev={0xac, 0x14, 0x14, 0x41}, @private=0xa010101]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000008c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x54, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x804}, 0x800) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000980)={0x9e0000, 0x4181, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000940)={0xa00965, 0x0, [], @p_u16=&(0x7f0000000900)=0x4}}) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0245629, &(0x7f0000000a00)={0x0, 0x1, 0x0, [], &(0x7f00000009c0)=0xcf}) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000a40)={0x6, 0xc, 0x13, "12f62512acf7c86348206edf82e763c901589d69bf1c7286135418c62d7bd2169ef0634c8e7653436cd0861c5487dd37bfeca0365ad0479c6a4044e3", 0x3b, "27497fdcd86528d9af7a6e066a6cafee1a420bf9d9b1f3d76bb207c92d3be67633a6041ee87c96842985cc2fe43d1f9bae1b6326c7e6f6b22f189af0", 0x30}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000b80)={0x9e0000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)={0x9e0904, 0x5, [], @p_u8=&(0x7f0000000b00)=0x5}}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000bc0)={0x0, 0x7}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000c40)={r8, @in6={{0xa, 0x4e22, 0x1f, @local, 0xfffffff7}}, 0x7fff, 0x9, 0x5, 0xa23, 0xc, 0x1000, 0x9}, &(0x7f0000000d00)=0x9c) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d40), 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x54, r2, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x8}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x10000}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x40}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x3f}]}, 0x54}, 0x1, 0x0, 0x0, 0x801}, 0x8001) ioctl$KDSETLED(r6, 0x4b32, 0x7fff) close(0xffffffffffffffff) r9 = openat$mice(0xffffff9c, &(0x7f0000000f00)='/dev/input/mice\x00', 0x802) r10 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000f40)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='9p\x00', 0x40, &(0x7f0000001000)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r10}, 0x2c, {[{@nodevmap='nodevmap'}, {@nodevmap='nodevmap'}, {@afid={'afid', 0x3d, 0x8}}, {@noextend='noextend'}, {@afid={'afid', 0x3d, 0x4}}, {@access_any='access=any'}, {@nodevmap='nodevmap'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}], [{@smackfshat={'smackfshat', 0x3d, 'tunl0\x00'}}, {@fowner_gt={'fowner>'}}]}}) 17:28:58 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=""/183, &(0x7f00000000c0)=0xb7) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x4, 0x0) 17:28:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f000003dbff91c2d509d00000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x810) accept4$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)={0x5f8, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x148, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb4, 0x4, "25e0d6edc6accdd15cc02b9bbb6ccb06a2e83259512b88a1ad22c8648af0f5f0cf937666fa61e03d1fd20575c074c7278a33494d6a6f122f580c2a388dabdbcec6aa8bd3a5b8c1c500d6a7322c275b76bc566ff9a9765313c03dda32599709e06a5308802784f55d5a3ca6500c688b4362a48d1024906c835e0799d8097271e6ae7fc86e01bf9cde27ef71526762c0fcab7fee55e3978853f257a9f7658f686b8eaf5e9f251947a95059f54249ef6ecc"}, @ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "4efecf6ca948097d2cb46f1901317f565a6c2292c5022e79bf3575fe10bf4675380f66f75593c92769e073995770704230778a63a95efe5234fa4efcd4681e54f7324b4b17250b9ccb713ba317d0f128912fb4ffc13386044908b4cbc4b169102a8d3b1026f4526f2d41779225bf523401"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x101}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x50, 0x5, "e9fa9a058ec2438c14885f7b515c9cabac1606ac62daa8e9cd278259ce9196212292123bae2d663e9e1ef63fe4e5101f06a5aa53063702833f1adf76db69b56c6cc8cf67c9ea562563583806"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x2ec, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe2, 0x5, "f02b14c9b1464e84cf99b12de663e7da09bdb8ed30edb1738b7090f7fe017e9e939d81e2c3892e2f78f8e6e2f80da9a3003341ac5793b4781679d4e01d066e084522033e80f0c3825c46b114fb8df515f638ce7aceb381e33c59ab799b9a78d12be201944f1b32b38d29299e56a1c68d37d75c524d355841b0359ff18a349aaf7cfea7b6a3d19a4292468714a13c80a71031997ec84bdfabc6efe30ab532c42536de418a6582c2e964eb7ca59315932a8cfb38c2641b5840607aaf963aed8727e21cc123b33ebd2d7811cf257e7a146ee1b10905714c64ef05e02dc4565d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff}, @ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\%-#\\#:\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '#\'}*:[!,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\x14^/&\\,@(,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7a}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9894}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xfc)-\t\xfb\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*\xb7\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[/\xfe[\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')^\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$\\\'(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '!((^\'@}\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'^\'}\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x944}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x73}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^\\\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '!+-&-\\^*:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x5f8}, 0x1, 0x0, 0x0, 0x8001}, 0x8800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001000250800000000000008000a000000", @ANYRES32=r9, @ANYBLOB="02"], 0x20}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x90e, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) 17:28:58 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 325.245988][ T9952] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.389478][ T9954] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 17:28:59 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100add036499756bf472b5851cb3d88fbf0d2203d4aa5b653872e6798da06e44037ba6534ffa0d2bfe2002b674316f38e7694c54b9ad7250a8a0071d369f6c6aaf7e48262b20f78bbc91c4c65f28e8fd264221d0eec0874a318f953171bca6df47794b477c714096966eca5d16198fd7981e644dabf01443c492366af2ab68f1db224991861043e2f8386b023a35a125e12f20000001cafaca7e3a84d3ecb3f12f874951e8eb22baea0bdad4b332bdae4961044d896f1b722dd8781a6b9c53003dedb5178c79eaf7f14e2ca0f7e5c79ea6045e1650b7569572e5e7e4fe85a0f0be460c0da81ddce50"], 0x1c, 0x6) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) 17:28:59 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000180)=0x4) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200000, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "328a4393f2017379509b0e02c7743c69ea92d3ee96d2715d56d4bbb5c20b936b0621e72ad44b43843090228dbbf2337f7ce5ea10918475ef3771eccae8cac2ed90466b14ba5caca84210e6cd5c36add4a1f2cda0359a647bc3e8154d6799b2f9f2b793af57c6397228f8172e33838a242bf185cad957cc5ccd5d3ae03fce48790ed7a8c5c533467b08ebdf5f1a9e174575edbcf814d290a8564f66aabc4bd969a4464e6c38ef0c78e4538644d194e0f4f22a2417918be5eb0741d737e4f78f48405cd964f8c229e45eb0321983b24a12fc3d06a95c085c734dccc1f0c8c541800b29a8905c2e5c28a8214347f7470000000000010001ea661b890c08716c1bd0"}}, 0x110) recvmmsg(r3, &(0x7f0000000300), 0x20000938, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:28:59 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 325.734228][ T9961] IPVS: ftp: loaded support on port[0] = 21 17:28:59 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x2) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 326.241114][ T9961] chnl_net:caif_netlink_parms(): no params data found 17:28:59 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580), 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 326.482844][ T9961] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.490936][ T9961] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.500330][ T9961] device bridge_slave_0 entered promiscuous mode [ 326.622582][ T9961] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.629970][ T9961] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.639541][ T9961] device bridge_slave_1 entered promiscuous mode 17:29:00 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r0 = semget(0x1, 0x2, 0x101) semctl$IPC_INFO(r0, 0x5, 0x3, &(0x7f00000001c0)=""/191) 17:29:00 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='}V.\x00', 0x0, r1) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000100)=""/75) [ 326.843913][ T9961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.919648][ T9961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.115662][ T9961] team0: Port device team_slave_0 added [ 327.147449][ T9961] team0: Port device team_slave_1 added [ 327.270967][ T9961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.278419][ T9961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.304562][ T9961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.488112][ T9961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.495250][ T9961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.521743][ T9961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.648289][ T9961] device hsr_slave_0 entered promiscuous mode [ 327.697136][ T9961] device hsr_slave_1 entered promiscuous mode [ 327.736381][ T9961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.743981][ T9961] Cannot create hsr debugfs directory [ 328.163559][ T9961] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 328.216326][ T9961] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 328.263057][ T9961] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 328.343154][ T9961] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 328.575326][ T9961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.610128][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.619350][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.639826][ T9961] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.665217][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.675040][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.685750][T10100] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.692950][T10100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.710697][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.726033][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.735795][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.744898][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.752187][ T3810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.821369][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.832468][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.867582][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.877924][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.888256][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.898847][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.943810][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.953673][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.963398][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.984491][ T9961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.997902][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.018998][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.028908][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.073903][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.081710][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.119660][ T9961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.269791][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.279673][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.344850][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.354194][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.381122][ T9961] device veth0_vlan entered promiscuous mode [ 329.401022][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.410062][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.444225][ T9961] device veth1_vlan entered promiscuous mode [ 329.505191][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.514429][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.523664][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.533310][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.574169][ T9961] device veth0_macvtap entered promiscuous mode [ 329.600516][ T9961] device veth1_macvtap entered promiscuous mode [ 329.659169][ T9961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.670282][ T9961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.680330][ T9961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.690879][ T9961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.700915][ T9961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.711897][ T9961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.722040][ T9961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.732621][ T9961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.746527][ T9961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.766851][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.776527][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.785687][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.795506][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.909075][ T9961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.920580][ T9961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.930654][ T9961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.941177][ T9961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.951110][ T9961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.961618][ T9961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.971594][ T9961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.982168][ T9961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.996067][ T9961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.004156][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.014012][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:29:04 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00'], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, &(0x7f0000000240)='\x00') r0 = openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x6, 0x20, 0x8}) 17:29:04 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) rt_sigprocmask(0x1, &(0x7f00000000c0)={[0x8, 0x4]}, &(0x7f00000001c0), 0x8) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x84}}, 0x810) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000001600)={'ip6_vti0\x00', r4, 0x2f, 0x3, 0xff, 0x7ff, 0x0, @loopback, @loopback, 0x1, 0x700, 0x1, 0x8001}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000a00018076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x4c}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r7, 0x89fb, &(0x7f00000039c0)={'sit0\x00', &(0x7f0000003940)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x8, 0x435d, 0x5, @mcast2, @private2, 0x40, 0x8, 0x1}}) sendmsg$xdp(r6, &(0x7f00000002c0)={&(0x7f0000003a00)={0x2c, 0x1, r8, 0x8}, 0x10, &(0x7f0000004d80)=[{&(0x7f0000003a40)="3f812085d42a6de16444c767e2ad1852b3d975f14ce0ef4c04452093d0faa03dedd7bc66f54517db5204d6ed87fa1ff36d31784453e695df7265662e31b7827e055461ebcfd52234ff1bee2bd952d1e3e631c1d110560271e3bc3f75a863464461868edf0e2f3d3c32de86e01c405877ae48c7d6007ca9150767d6c1ae3a160f9cfc231e2bad3d4749502a9d51f3272b204367815e96eff4ece11881457d04735608b530801b46f54a", 0xa9}, {&(0x7f0000000300)="3b0000000000001c69806db27ea35081388b8ca576e8019c8c53688af88cb0108cecb1a9521a9882ccf1b995850ad4d829aa0fa9c638797930004346d29cf3330b1dfbcfc9781f0405d23f21e7ffbf076f923429f01118e956d328651e5966384fd7718b057aa4a68d14d3c4adc118b8bfce532be63dacb4ff9356a5470607bf8ac220acf1573867a9e67e87ed8fe31a86fad074b5ee9f40d9d3edb47c90798b320b40d91336731d7d936de93bc4f5ef02a52c11173fa90ad180a8", 0xbb}, {&(0x7f00000014c0)="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", 0x10c}, {&(0x7f0000003c00)="7dfd74362b61c9f8e2973695580177b3f386a596a55adc5851e2cc246612fbcbca41eba2d1dbae2277c2b83f5d6472ded6cb5fba3b46f67bb04e89e33216bb8926e5676b575020eecde3b68a0c87d2b0839dc4d05f01b5ad64ed4beb6b650d570c1dcb72bc113d6776a1a722f610351f4abd48", 0x73}, {&(0x7f0000003c80)="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", 0x1000}, {&(0x7f0000004c80)="2ca7440e7ef96030295744bc326205f5dc32b00ed779857256580de47ac7a53e25e4ab302e1443ce64d24610bc67d182b0", 0x31}, {&(0x7f0000004cc0)="2d6bbea5ba82d0371043ac6d16bf936ce17f12e641a4dc84b57b965cbd8030ab022f41f0443933d7008a98aa93f25fb7acb56147d13bf118b4acd37df053572002fcc8426d42650853d818d95a989280c76cb56ab8d58888aeaf0511", 0x5c}, {&(0x7f0000004d40)="e9cd6f951825781cb658ac0a78e1d6e486454f7dbbafd19bf4f6a36156c38ca34e141c6fee5db845421b06ad4a4245e29d91d44a636d4cf39fd047e17c", 0x3d}], 0x8, 0x0, 0x0, 0x4000800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:29:04 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580), 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:04 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x81) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r5, r6) getgroups(0x1, &(0x7f0000000080)=[r6]) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fchown(r4, 0x0, r3) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r9, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000014c0)=ANY=[@ANYRES16=r9, @ANYBLOB="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", @ANYRES32, @ANYRESDEC=r0], 0x1c, 0x2) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file1/file0\x00') 17:29:04 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 330.937170][T10232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:29:04 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020074d9b545000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 331.102434][T10242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:29:04 executing program 4: r0 = openat$binder_debug(0xffffff9c, &(0x7f00000014c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001500)={0x7}, 0x1) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x84}}, 0x810) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYRES64], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x74) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) write$cgroup_devices(r5, &(0x7f00000000c0)={'b', ' *:* ', 'rwm\x00'}, 0xa) 17:29:04 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) sendmmsg$inet(r2, &(0x7f0000000580)=[{{&(0x7f0000000040)={0x2, 0x4e20, @private=0xa010100}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="55474cc794593cbcc672f6afb120d294e90ef11a2afa25d7d5caf88c623eb5510c4073f4615ddeef8e95992388c6de86bd7fb5b54ce748b402a5e5a0855a8939846ed45bd5f30f2548aed8f3a2d49d874f08ffa01f93661962b52a4e4dcfc35bbb4421411749a5e7652114c658fc6f2cb1086760a874f227674b", 0x7a}, {&(0x7f0000000280)="09a046076fb69863281abcaf46e81ff225859c71b7508a0b74857cec95a4194c1fcf693d4fecad0f2b0d90001730a320e78e57e9e20bfe46bce6c5968d154eb606c7687975a3fc576cf0c21e3ee6b2f2e301e53cb148a4822d219612bd69a8a715860585081ab3267b4017396c29a11531fa6b74539bc5ab93ff6c73dd5a5aa7e586148d1a59253c97c7e68d3edec829b933674831d0cf8a25b6d1fab159ffd2ba62cd05b6f3d3ad3a98d6049c77f79b8b1c1b4eb30ca5807e2428b031dd1e20e1c6c8d6816ff137292deb2ea397f3261dbaa805d437591327059c03", 0xdc}, {&(0x7f0000000380)="62825d99c332034c988e4c93ae9015871f6f4760f4938967bb066fe32cea905da6c7012fe88b4d38edfd480503bcb2a598d811f798b8485555ff8a546611a88320141c581c31a42c68313eae736e4f6830fc174a6e0a76239b28bfe1f6f52853865f27176d7636922f601e4d9655d50e7e725e04315446e2ae93109d94ec994899c86a328d5906f12b6282b78bf535c1757e353851f4da150bb316248f49e643433efe831dab1dbbff05f3c7bc42c2d89c28ea5f598cf70dc6f4f83f2752d0633b8ba2cf64c64840acb645805f4cab20334dd7dbb237f4cb08f97b479e76d0faaaa52eb9ddfdef76bf8c46", 0xeb}, {&(0x7f0000000180)="075ab737958045da6d2b2d899f088c8e86d6537a9710f051", 0x18}, {&(0x7f0000000480)="50e4cb0efa7bbd0c351746a7b44c2d46be65225da71c77c6d5c153a06888eac499f6fe78c60e1923844dbeae9e419a1f35b14babe95d37ff211296656d131e496524d2033e054a58be9b6c601cd1c4bfcf4aa0639ebc9d38f358d38e8f4b8e6d400f24030bbb8050f68bd81fd4d6df07228785994e3eb1181eb86674e8eca90bc950bfe47c0c8b6e1e64dbe9dee31265b1df6e4d300f81e145e773873da1e9401843163cc0ec072bd196e86528a96378e5ca", 0xb2}], 0x6, &(0x7f0000000540)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x6c}}, @ip_ttl={{0x10, 0x0, 0x2, 0x7}}, @ip_ttl={{0x10, 0x0, 0x2, 0x1}}], 0x30}}], 0x1, 0x0) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'tru3tedGPL.\x14{.em0cgroupem1\xf5\xc4\x82\x95\x9e]\xdfxT=\x11G\xe4\xb3O\xa2\xdf\xd5b'}}], [], 0x6b}}) 17:29:05 executing program 2: mkdir(&(0x7f0000000100)='./file1/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000001c0)={0x7ff, "80a38c4a08f68970dbbebf78fc533c09fe0abf0ff566ef132e74a674b362c754", 0x800, 0x100, 0x3ff, 0x1, 0x4}) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) open$dir(&(0x7f00000000c0)='./file1\x00', 0x4a0000, 0x8) mknod(&(0x7f0000000040)='./file1/file1/file0\x00', 0x100, 0x0) 17:29:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:05 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580), 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:05 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 331.872742][ T32] audit: type=1400 audit(1595179745.317:13): avc: denied { sys_admin } for pid=10264 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 331.924890][T10265] IPVS: ftp: loaded support on port[0] = 21 17:29:05 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="fffffffffffff8eb86c23a9786dd604df88c00083a0000010000000000000000000000000000ff0200000000000000000000000000018000907800000000"], 0x0) [ 332.026307][ T32] audit: type=1326 audit(1595179745.477:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10264 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:05 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000052c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x14}}], 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)={0x8, "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"}) 17:29:06 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 332.687355][T10265] IPVS: ftp: loaded support on port[0] = 21 [ 332.797972][ T32] audit: type=1326 audit(1595179746.248:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10294 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:06 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x2000) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000001c0)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:06 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 333.105529][ T747] tipc: TX() has been purged, node left! 17:29:06 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000440)) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x12c, 0x9, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x401}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_ADT={0x84, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}}, {0x24, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1d, 0x1a, 'system.posix_acl_default\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x564}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc1}, 0x4840) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:06 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 333.495646][T10344] IPVS: ftp: loaded support on port[0] = 21 [ 333.586913][ T32] audit: type=1326 audit(1595179747.038:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10342 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000140)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000308000000fddbdf250500000008000c000000000014000600fe88000000000000000000000000000108000700e0000002080002000700000006000b0026000000"], 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r2, 0x500, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000041}, 0x8040) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000001a40)='trusted.overlay.upper\x00', &(0x7f0000001c80)=ANY=[@ANYBLOB="00fb8d021f58f91de7082c32dc7e9daa1b7954de7e19a08b1f41548ad1146cd0e5bd99dfd7a851557f28a6d051f3f6b89eb729ee18407cc6a290333a9ce726fb6981de1fa3d6bb9e367bb8cc0cf6c24cbae279173307ca5487289803cd57165cc2cbf3fa71338766ff2325b31aa258bec8671c708868b717d0ad7ae60613aff1094f710e952449ff001cce2650f7c84caab885178f306b3c3b998ccb8217e2b5ce672a8aa57925ecc1371b20a9a7a5f890b0e858df57b1ae35c2968ae7b6ec58bd9ccd39eb3a35f5b60767a8a7ea0eb364844c"], 0x8d, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r4, 0x6, 0x23, 0x0, &(0x7f0000d12ffc)) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) preadv(r5, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/95, 0x5f}, {&(0x7f0000000480)=""/21, 0x15}, {&(0x7f00000014c0)=""/148, 0x94}, {&(0x7f0000001580)=""/214, 0xd6}, {&(0x7f0000001680)=""/128, 0x80}, {&(0x7f0000001700)=""/143, 0xffffffffffffff04}, {&(0x7f00000017c0)=""/246, 0xf6}, {&(0x7f00000018c0)=""/186, 0xba}, {&(0x7f0000001980)=""/12, 0xc}], 0x9, 0xca) 17:29:07 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYRESDEC=r0], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1\x00', 0x1000, 0x0) [ 333.896802][T10359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10359 comm=syz-executor.3 [ 333.951318][T10359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10359 comm=syz-executor.3 17:29:07 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:29:07 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000440)) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x12c, 0x9, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x401}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_ADT={0x84, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}}, {0x24, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1d, 0x1a, 'system.posix_acl_default\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x564}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc1}, 0x4840) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:07 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SIOCRSACCEPT(r0, 0x89e3) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x20) statfs(&(0x7f0000000100)='./file1\x00', &(0x7f00000001c0)=""/160) openat$audio1(0xffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x480400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) write$P9_RREADLINK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000001701000d002e2f66698e65312f66696c6530"], 0x16) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:29:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:08 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000440)) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x12c, 0x9, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x401}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_ADT={0x84, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}}, {0x24, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1d, 0x1a, 'system.posix_acl_default\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x564}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc1}, 0x4840) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:08 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 335.158008][T10403] IPVS: ftp: loaded support on port[0] = 21 [ 335.211953][ T32] audit: type=1326 audit(1595179748.657:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10401 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:08 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000440)) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x12c, 0x9, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x401}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_ADT={0x84, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}}, {0x24, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1d, 0x1a, 'system.posix_acl_default\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x564}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc1}, 0x4840) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:09 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:09 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) 17:29:09 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0a0000000000000099"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file1\x00', &(0x7f00000001c0)='./file1/file0/file0\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x9, 0x4, 0x7}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000280)={0xfa00000, 0x3, 0x9, r1, 0x0, &(0x7f0000000240)={0x980912, 0x43, [], @string=&(0x7f0000000200)=0x3}}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x7ff, 0x55, 0x6, 0xfffffffd, 0x3, 0x5}) 17:29:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:09 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000440)) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x12c, 0x9, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x401}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_ADT={0x84, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}}, {0x24, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1d, 0x1a, 'system.posix_acl_default\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x564}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc1}, 0x4840) 17:29:09 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) 17:29:09 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) write$P9_RSTATFS(r1, &(0x7f00000014c0)={0x43, 0x9, 0x2, {0x5, 0x7, 0x2, 0xfffffffffffff2f3, 0x0, 0x1, 0x4, 0x8, 0x8}}, 0x43) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000001540)=0x1, 0x4) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xfffffffffffffffc, 0xb4, 0x81, @buffer={0x0, 0xc7, &(0x7f00000001c0)=""/199}, &(0x7f00000002c0)="7cc5780d78bf6a97a8c6f3ea55a9903d50a424e6906363476355927e3c7a3d3583b397199a6f22f51d9bba4b063ca036ac90a6d35f309760718125e30a79c3d90b2eccf9a69e51903ebd948e7ab21076d0354e79c2387e5d0fd026a1ec722c7a30530b5e738312cf03803a4d8c4b2fa3a3ab050fa082f117645da854c6ad722e5783ef3aff6d63e2c42cc4698ce245235b6c069ce5cde2ac624d0e78e6db102fd98ac084c5aea568e8b8d0d6f0f3f0d6d3a62277", &(0x7f0000000440)=""/4096, 0xaef, 0x10, 0xffffffffffffffff, &(0x7f00000000c0)}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f00000015c0)={0xffffffffffffffff, 0x7, 0xfffffffffffffbff, 0x20}) recvmsg(r3, &(0x7f0000001900)={&(0x7f0000001600)=@nl, 0x80, &(0x7f0000001800)=[{&(0x7f0000001680)}, {&(0x7f00000016c0)=""/45, 0x2d}, {&(0x7f0000001700)=""/108, 0x6c}, {&(0x7f0000001780)=""/39, 0x27}, {&(0x7f00000017c0)=""/22, 0x16}], 0x5, &(0x7f0000001840)=""/147, 0x93}, 0x43) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000001bc0)=0xe4) mount$overlay(0x0, &(0x7f0000001680)='./file1\x00', &(0x7f0000001940)='overlay\x00', 0x1, &(0x7f0000001c00)={[{@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file1/file1'}}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, '/proc/tty/ldiscs\x00'}}, {@uid_lt={'uid<'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'nat\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, '/proc/tty/ldiscs\x00'}}, {@euid_gt={'euid>', r4}}, {@seclabel='seclabel'}]}) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001980)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000005fadfec931af"], 0x64) open(&(0x7f0000001580)='./file1\x00', 0x521280, 0x100) [ 336.406843][T10449] IPVS: ftp: loaded support on port[0] = 21 [ 336.457084][ T32] audit: type=1326 audit(1595179749.837:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10448 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 [ 336.549860][T10455] overlayfs: unrecognized mount option "subj_type=/proc/tty/ldiscs" or missing value 17:29:10 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000440)) [ 336.637339][T10455] overlayfs: unrecognized mount option "subj_type=/proc/tty/ldiscs" or missing value 17:29:10 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:10 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) 17:29:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0xe, 0x1, 0x3, 0x18, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_x_sa2={0x2, 0x13, 0x33, 0x0, 0x0, 0x70bd29, 0x3503}, @sadb_lifetime={0x4, 0x4, 0x1, 0x5, 0x5, 0xde1}, @sadb_ident={0x2, 0x0, 0x3, 0x0, 0x5}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x3ff, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x2, @private1, 0x80}}, @sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@remote, 0x1a, 0x14, 0x1c}]}, 0xc0}}, 0x404c000) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:10 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) 17:29:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) 17:29:11 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:11 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) 17:29:11 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 337.695510][ T747] tipc: TX() has been purged, node left! [ 337.875786][ T747] tipc: TX() has been purged, node left! [ 337.920462][T10506] IPVS: ftp: loaded support on port[0] = 21 17:29:11 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) [ 337.984545][ T32] audit: type=1326 audit(1595179751.427:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10501 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:11 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 338.135497][ T747] tipc: TX() has been purged, node left! 17:29:11 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:11 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000001440)='wg2\x00', 0x4) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file1\x00', 0xffffff00, 0x2, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0x1000, 0x9}, {&(0x7f0000000180)="751d493963292ca4fdbc4f21aaa9f99b78c3bdcfdee1aa984f6338e7efa1d86b411548984b7ad47bf0d03f2a4ed664a8c55b2bc19829f6af0e8d82ed0a006ba386467050525efd3c6d4346d25e5b16e84fc72c6dbe5818bed6ec6d57fe1b06a22a596c605d618110c81a73fa558633e71bd598701a278d323e643edebbe85b72b0d8d81ae39c98cdb13b6b53b000141d7d6fc98b83e900b784aa7bd991eec9e5c56bd0fec935a635ee9b", 0xaa, 0x10001}], 0x800490, &(0x7f0000000280)={[{@grpjquota='grpjquota'}, {@tails_small='tails=small'}]}) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1\x00', 0x10, 0x0) 17:29:12 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x5f5, @loopback}, 0x1c) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = socket$inet_smc(0x2b, 0x1, 0x0) semget(0x2, 0x3, 0x538) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 17:29:12 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) [ 338.814395][T10544] REISERFS warning (device loop2): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 338.814395][T10544] [ 338.955597][T10551] REISERFS warning (device loop2): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 338.955597][T10551] [ 339.269550][T10560] IPVS: ftp: loaded support on port[0] = 21 17:29:12 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="701292820000000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000014c0)=""/4083, 0xff3}], 0x213c, 0xffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x20000084) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:12 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 339.408926][ T32] audit: type=1326 audit(1595179752.857:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:12 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:13 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) 17:29:13 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:13 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) openat$vimc1(0xffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180), 0x0, 0x81) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000200)) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x84}}, 0x810) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002bbd709900864a00008100000008000300ac6aa4c1f3be0bab253b7539c98324b672aa755696227b1e015140437b987a978a5ac2ab6ecdf85217b7f87f2a859d08e8763eec3d015355a3d0f7d0861283aa0e99b617edcdfeecd5ccd82121ea0723d65b7a860a8420090a1d23a180e221b77a4f15fa996ef05f6425f12b40c48c8242f72e8246e35cd9bd79a1b00689c1976496ea63c6bc45ad0f356f4ce6a084947719bccb487c49797c092113405fb9b6c64a23a921cf98a2c8a2db5aa12b7711c55e1d8bc0102494711bb0ce8291dd", @ANYRES32=r6, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x850) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000340)={0x400000, 0x4, 0xfffffffc, 0x7fffffff, 0xffffffff, 0x0, 0x746c}) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:13 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) renameat(r0, &(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000100)='./file1\x00') mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:14 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:14 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x1}, 0x16, 0x4) 17:29:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) 17:29:15 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:15 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:15 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x20000}, 0x1c) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={0xffffffffffffffff, 0x4, 0xea5c, 0x8}) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:15 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000000}, 0x40) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0xffff0001, 0x4cd, 0x1, 0x4, 0x7}) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:16 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:16 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 342.840685][T10651] IPVS: ftp: loaded support on port[0] = 21 17:29:16 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x81) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000400000000000800200000000000"], 0x1c, 0x2) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x20, 0x0) 17:29:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 343.317963][ T32] audit: type=1326 audit(1595179756.766:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10649 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:16 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:29:17 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e23, 0x2}}, 0x80) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)="dfc79da10663c35cb261bbf9a694b61246887a530d3fedb7d2e08820f7e40d69201730dbea8c4b64e9d454cae72aafd0fb1de2540d5058ad3e8c0acca0198facf9eb6883b9c6e96c37c28c48db6d3400e5679fc972da558b80f4dad6d54c13151e709f01810075c9f1fe991a481c96934a55a9d151349f8f833a58f997fa", 0x7e}, {&(0x7f00000000c0)="e6576f0e9e6a2403255f751d149863f2cee9fca33cc794ae8ae8ad495b3d0fbba61d0b7f3944780ce9273586973b2fbd9e5b138ea9ec59c619da9c61d7a11a48ecaed5e566ca94c4ca3dcec2937d3e43a343b74e055319ef36d3f3b44dcfb56338cf280f041e4109a5ae", 0x6a}], 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x578c, 0x2002) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x2002, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, r3, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffff9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8004}, 0x801) [ 343.692636][T10685] IPVS: ftp: loaded support on port[0] = 21 17:29:17 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200900, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x19, &(0x7f0000000080)={r3}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc00c6419, &(0x7f0000000340)={0x1, &(0x7f0000000200)=""/1, &(0x7f0000000300)=[{0xe5b, 0x64, 0x2, &(0x7f0000000280)=""/100}]}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="052001000500"], &(0x7f00000001c0)=0xa) mkdir(&(0x7f0000000240)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:17 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:29:17 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 344.022004][ T32] audit: type=1326 audit(1595179757.466:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10684 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:17 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:17 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 344.510988][T10725] IPVS: ftp: loaded support on port[0] = 21 17:29:18 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 344.607801][ T32] audit: type=1326 audit(1595179758.056:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:18 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x56) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000100000000a9ff000400000000000000201c7aaf3c60940cc8ec7ac92f7b210ea0b1bcca808ba0cef5f4e78f9349319b3ff5b7428bf9024391a9116f911105f289204a91d748b084915f93c1d1149c3329ee2e61f94096be14ba89b738c3bf5b917ff04ea2c7bd63f69e291b52002b73ebaf16b395712334b627eb80000000000000007185c0e0b460ebcacef9c1ef886c770aff950bac3f4246d970c7e13ec8c96b31f6138ce9ae83dbea723a35cb9830c69e479c6c3bde4a4f1700ff00735e671752bedf0e6da6b9a9dec9ffbde737d1d1040cbd41430001004ee8b200000000000000000000008ec68e0f465ff612d0479af6f5d69fd8c60e34b31dba3ddd0727ec57057f2ced53a17f2a15d18a53e510d0f7b37ecfaecf1222314da04302e9b83f474491c6acdf62fe2d2cdc7b02f9f53cffbfd78b80738bc1ad9f7c390550cadc4400"], 0x1c, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x93) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:18 executing program 0: r0 = socket$kcm(0xa, 0x4337f599704d0d31, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:18 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:18 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) 17:29:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f00000014c0)={0x6, &(0x7f0000000480)=[0x8001, 0x7f, 0x400, 0x4, 0x9, 0x2d8]}) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x43}}, 0x1c) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000001800)={0x0, 0x0, [], @raw_data=[0x3, 0x400, 0x9, 0x4, 0xff, 0xffffffff, 0x1, 0x9, 0x0, 0x8, 0x4, 0x1, 0x2, 0xf86, 0x8, 0xb3, 0x9, 0x7d45, 0xfffffff9, 0x400000, 0x1, 0x97, 0x9, 0x0, 0x1cd, 0x401, 0x7, 0x2, 0x6, 0xfff, 0xfffff000, 0x6]}) writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) recvmmsg(r3, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001700)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/151, 0x97}, {&(0x7f0000000440)}, {&(0x7f0000000200)=""/125, 0x7d}, {&(0x7f0000001540)=""/80, 0x50}], 0x6, &(0x7f00000015c0)=""/234, 0xea}, 0x3}], 0x2, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r5 = openat$sequencer2(0xffffff9c, &(0x7f0000001500)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000001780)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1000, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x6, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast]}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x209002, 0x10) ioctl$TCSETX(r6, 0x5433, &(0x7f0000000100)={0x8, 0x8000, [0x3, 0x400, 0x6, 0x408, 0x1a2], 0x4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0xfff, @empty, 0x7}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @multicast2}], 0x3c) 17:29:18 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) 17:29:19 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="d489ba87230c264b8000"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) recvmsg$can_raw(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f00000014c0)=""/243, 0xf3}], 0x2}, 0x160) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x6, 0x1534, 0x1006, 0x8, 0x5, 0x2, 0x2, 0x1}}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) statx(0xffffffffffffffff, &(0x7f0000001bc0)='./file1\x00', 0x1000, 0x10, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000480)='./file1/file0\x00', 0xa2b, 0x9, &(0x7f0000001b40)=[{&(0x7f00000015c0)="022e3ee54e95015f6577f89db07ad88ab35fdc68e7280408eb748ba00e0d25a6bb5ed1d78b7e98faf656ac0700491f7121fcea4553e5e6f98eb1910fcf9e93a9d10f85f38dea837e4b2606f62907334fb288ce27884b5066947efe01c4f14ce0ef7e6588389babc84c294e977f19ab369077591cdd189ef5a7d12e3a3afc6fc11ef0d7e6c9f9b6caed136f9a5814ea87b36661bd2e9b39a9fdd7298cd8621ce750b29aa80ede6674f18ab3", 0xab, 0x4}, {&(0x7f0000001680)="f5f4b55cf4d6564c078206d74bc3eb441911d45d091e598af63fde17c89004d0a08a8f599d1b014146aa76037ee72f6e2dfae8b0837173b5c081fc98e0b9e5c2815197e9fa2b7a1e70c73f48dd7ea480a79b5334f8623363573c03f75638115e275aabc5", 0x64, 0x1ff}, {&(0x7f0000001700)="722cf67593e3275e20df069b4664e1e0e9a411474e12dffedcc60ac22963daa7fb1bbf271d55487af103263ca82c0193316e222644fcc84e6e3379ce31ecdc9164f270fc86d3f5eeccb68ae9df6d40735545a0661a95abef6a9e777350648279a914521fa0cae3a32d0b01f1f1724d9b334f8eaede306383df079629f3c6ec0e21c2a17d4b750a517e82ffa43e501d3891bda26a407ffbceffa68872c7b88cb89acec529d0084f3bd538dfdab7ac58573835586fe37e2054ab80650f04229d2579", 0xc1, 0x8}, {&(0x7f0000001800)="9461c03a46115c78292590f36bad55b37147c866b64551b158182e3fe8f55bd4eadba4d2b4de12caf1887531ba8eb853e97f7f31a09748129382337147f6d33d7e636f71900b7306cabc2cf8073e809233786946b12e8b2c7fce46d454ea5f213324b4f244e66115571fce25514ec82ea8c7086c86d259ad955fad0774d9fe", 0x7f, 0xe44d}, {&(0x7f0000001880)="ced9e3aed8feda40422bf7ed93e72fb41678f2982da6e5c14b7e739a84f49aa6fe977385b1dd31df9d10c08f06f66c42d4813cc8b4e2cf050d8d52fafa3cc0a990c90597c671e5fd8001682f9dfe270f222ba2db2bc31b29f41ff2e063c3481127e207e8a745e2a6661a14b41c1a75280d3f39dd35eb42bff0ff68190d25d9df2df4d2e935287c6b8a4d13a92e43c8dcc038024914c9a4fcfbfa1db5166ce7bc0d23f545ea312a37e326d88c2ad6b635a186061798d7ac7476bf10b75fd8176322bd00a1", 0xc4, 0xe69}, {&(0x7f0000001980)="3638ea26e1b8c2f106e839ea43490e45114250986b3de58a9c51957c328cc4dfbad8c66a7985462a620b1e44707d2991bef38607b3397f948f3e70c067c76d38923b3962bc0b0cf8dee1dc8890d9ce7c8c40fb658ad197096cf083", 0x5b, 0x7}, {&(0x7f0000001a00)="cd1cedbb00a2e0581b463dc12237658e68187d0417231648d43e7a2e8c5f2e31a6169dfb86922770e6606ea8a2f244c8763dc04ecb9562929c448475590dd79a31c8acea8cd451e498588c614f4f6904d7eb6f9c6114f2d8e8e4", 0x5a, 0x7}, {&(0x7f0000001a80)="7869dd3bb4aa7c0fc99d31e2bf016b4600b8fd1814702d6fc3b2aa6eb13bade5dd2b4580c0690a119bd331e3620c0fa58505266c445812847ae2aeddd8a44d0871b97e202851fffaf12b440cb280c72c55d4366b3339cf4ef03094fb", 0x5c, 0xfffffffc}, {&(0x7f0000001b00)="cf6540244a5b4557b567300a81f931d830aa", 0x12, 0x3}], 0x200000, &(0x7f0000001d80)={[{@part={'part', 0x3d, 0x5}}, {@uid={'uid'}}, {@decompose='decompose'}, {@nobarrier='nobarrier'}, {@force='force'}, {@umask={'umask', 0x3d, 0x6}}, {@gid={'gid', 0x3d, r2}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@appraise='appraise'}, {@uid_eq={'uid', 0x3d, r3}}, {@smackfsdef={'smackfsdef', 0x3d, '{\xbe,(@'}}, {@fowner_gt={'fowner>', r5}}, {@obj_user={'obj_user', 0x3d, '^('}}, {@euid_gt={'euid>', r7}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_default\x00'}}]}) 17:29:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 345.631314][ T1227] tipc: TX() has been purged, node left! 17:29:19 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:19 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1b, 0x1}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) sendmsg$rds(r2, &(0x7f00000058c0)={&(0x7f0000000240)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/253, 0xfd}, {&(0x7f00000044c0)=""/186, 0xba}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/126, 0x7e}], 0x8, &(0x7f0000005840)=[@rdma_args={0x48, 0x114, 0x1, {{0x7}, {&(0x7f0000005600)=""/31, 0x1f}, &(0x7f0000005800)=[{&(0x7f0000005640)=""/231, 0xe7}, {&(0x7f0000005740)=""/16, 0x10}, {&(0x7f0000005780)=""/69, 0x45}], 0x3, 0x20, 0x800}}, @rdma_dest={0x18, 0x114, 0x2, {0x5d, 0xefe}}], 0x60, 0x48000}, 0x24004001) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = socket$kcm(0xa, 0x2, 0x73) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000200), 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) connect(r5, &(0x7f0000000180)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x80) writev(r4, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 346.025920][T10784] IPVS: ftp: loaded support on port[0] = 21 17:29:19 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) [ 346.195341][ T32] audit: type=1326 audit(1595179759.636:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10783 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:19 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x20) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) sendto$rose(r0, &(0x7f00000014c0)="ac385fbb29bd420a0ca6d28c6d1b856351d9e829452eb4335124b9fd8a54f5260db94f5107e6f21bd4e1b2858f9ef95b64a44f4b48c3dfe11787b9817952ea3cb0772c5c9745447defdfa25462b72ad415e88da786f2a75550cc32ab3a9249da325f01f2ec46cf514a5d10b0132f1c8db99975d727cd6b77724b2a444e990ad49071c57500a981cfeef7a23e05ee75c1cb9b94a6a14bb7c6d10f43a68c71f4c28f5ad97679e1f6d36c54507de5c7d307f8449e0dff0464cbe373652d0ddec2f4b641d98a40805ce3130d52e44ab5324e2f", 0xd1, 0x4000, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) statx(r3, &(0x7f0000000200)='./file1/file0\x00', 0x6000, 0x4, &(0x7f0000000240)) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100), &(0x7f00000001c0)=0xe) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) 17:29:19 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:20 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 347.351460][T10832] IPVS: ftp: loaded support on port[0] = 21 [ 347.412720][ T32] audit: type=1326 audit(1595179760.796:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10830 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:21 executing program 3: mkdir(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:21 executing program 0: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000140)={0x1f, @fixed={[], 0x11}}, 0x8) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r4, 0x5, 0x4, 0x1}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r5, 0x8}, 0x8) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:21 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:21 executing program 3: mkdir(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 348.386475][T10874] IPVS: ftp: loaded support on port[0] = 21 [ 348.456988][ T32] audit: type=1326 audit(1595179761.806:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10871 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0xc7a, 0x8001}) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0xb) writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:22 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0, 0x0) 17:29:22 executing program 3: mkdir(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:22 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0, 0x0) 17:29:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:22 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 349.521493][T10917] IPVS: ftp: loaded support on port[0] = 21 [ 349.622670][ T32] audit: type=1326 audit(1595179763.066:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10915 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:23 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0, 0x0) 17:29:23 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:23 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3800e900091402002cbd7000fddbdf25000001000000000000000100000000000000010000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4040810}, 0x81) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:23 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:23 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 17:29:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 350.680899][ T1227] tipc: TX() has been purged, node left! 17:29:24 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 17:29:24 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 350.848651][ T1227] tipc: TX() has been purged, node left! [ 350.947513][T10964] IPVS: ftp: loaded support on port[0] = 21 [ 351.074871][ T32] audit: type=1326 audit(1595179764.515:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10963 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:24 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 17:29:24 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:25 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r3, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8006}, 0x800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xe) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 351.815989][T11000] IPVS: ftp: loaded support on port[0] = 21 17:29:25 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:25 executing program 1: connect(0xffffffffffffffff, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1101, &(0x7f0000000340), &(0x7f0000000380)=0x1e0) 17:29:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 352.274834][T11035] IPVS: ftp: loaded support on port[0] = 21 [ 352.497785][ T32] audit: type=1326 audit(1595179765.845:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11023 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 [ 353.156386][T11000] chnl_net:caif_netlink_parms(): no params data found [ 353.458909][T11000] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.466186][T11000] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.475710][T11000] device bridge_slave_0 entered promiscuous mode [ 353.557745][T11000] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.564945][T11000] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.574784][T11000] device bridge_slave_1 entered promiscuous mode [ 353.717939][T11000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.750872][T11000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.887436][T11000] team0: Port device team_slave_0 added [ 353.941556][T11000] team0: Port device team_slave_1 added [ 354.051700][T11000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.059486][T11000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.085626][T11000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.249635][T11000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.256828][T11000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.283068][T11000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.493429][T11000] device hsr_slave_0 entered promiscuous mode [ 354.540316][T11000] device hsr_slave_1 entered promiscuous mode [ 354.580243][T11000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.587982][T11000] Cannot create hsr debugfs directory [ 354.932673][T11000] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 355.005438][T11000] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 355.077880][T11000] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 355.137166][T11000] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 355.267102][ T1227] tipc: TX() has been purged, node left! [ 355.299973][T11000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.331479][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.339832][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.362847][T11000] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.386893][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.396278][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.406745][T10100] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.413922][T10100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.448204][T10587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.456423][T10587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.466144][T10587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.475724][T10587] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.483019][T10587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.491927][T10587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.502455][T10587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.527459][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.536776][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.563902][T11000] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 355.574590][T11000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.596592][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.606136][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.616725][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.626852][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.636097][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.646211][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.655675][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.666389][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.710595][T10241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.718607][T10241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.752159][T11000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.848509][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.860107][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.891416][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.900164][T10100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.966022][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.975567][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.986950][T11000] device veth0_vlan entered promiscuous mode [ 356.030278][T11000] device veth1_vlan entered promiscuous mode [ 356.093230][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.102407][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.111582][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.121100][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.135865][T11000] device veth0_macvtap entered promiscuous mode [ 356.162323][T11000] device veth1_macvtap entered promiscuous mode [ 356.212720][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.222063][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.255230][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.266722][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.276609][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.287311][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.297593][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.308164][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.318159][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.328709][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.338711][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.349275][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.362820][T11000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.391387][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.401685][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.434646][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.445192][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.455353][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.466178][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.476114][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.486669][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.496584][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.507075][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.517042][T11000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.527541][T11000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.541071][T11000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.548964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.558654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.015597][T11276] IPVS: ftp: loaded support on port[0] = 21 [ 357.081455][ T32] audit: type=1326 audit(1595179770.525:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6b549 code=0x0 17:29:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:30 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 17:29:30 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:30 executing program 0: setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) setitimer(0x2, &(0x7f0000000240)={{}, {0x0, 0xea60}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:30 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000210000ce5ba0c40000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x360}], 0x1, 0x81) connect$rose(r0, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sched_getparam(r1, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x84}}, 0x810) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000f7ffffff0000000081000000950000478ce9d20005285000fcffffff48084000411500ffff9500000000000000181700", @ANYRES32, @ANYBLOB="0000000000000000181c0000", @ANYRES32, @ANYBLOB="00000000000000001912fe730000000085000000550000001342f8ff000000009500000000000000"], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x79, &(0x7f0000000280)=""/121, 0x41100, 0x5, [], r4, 0xb, r5, 0x8, &(0x7f0000000300)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x4, 0x975, 0x7}, 0x10, r6, r0}, 0x74) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:31 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426", 0x2}], 0x1) r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r2}, 0x8) [ 357.689502][ T32] audit: type=1326 audit(1595179771.135:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11308 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 [ 357.690776][T11315] IPVS: ftp: loaded support on port[0] = 21 [ 357.974290][ T32] audit: type=1326 audit(1595179771.415:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11321 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6b549 code=0x0 [ 357.980284][T11328] IPVS: ftp: loaded support on port[0] = 21 17:29:31 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_SEQ={0x8, 0xa, "3b94abaf"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "16f861d1bd66b0b0fc81a9a85b"}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000080) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'\x00', &(0x7f0000000040)=@ethtool_channels={0x3d, 0xff, 0xa8e6, 0x5, 0x78, 0x3103, 0x8, 0x0, 0x7}}) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:31 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000040000002000000000e28becc417efa4943f2dc03f84a12a0e454068cd61ec3c5a136a02dd09b01ed8730a8a110f41a8b29264ce11b10f968a505f75afc81ac4a9fdc16ecfa67bbb19f2cc3c1f3c609a7face0afb56e47fd6d79939b5638847eb9c1108f8ac93830c447d2ec16ca1e757a494f471183f8f5e8d8ead257544594"], 0x1c, 0x1) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:31 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:31 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) connect(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:29:32 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:32 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x8000, 0xffffffff) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10200, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000100)) 17:29:32 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 358.987074][ T36] tipc: TX() has been purged, node left! 17:29:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f00000000c0)=0x98) 17:29:32 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@local, @broadcast]}) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:32 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 359.396494][T11411] IPVS: ftp: loaded support on port[0] = 21 17:29:32 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="820000000100004000000000040000000000007b8856e366724cb36079cb4df0a9d7073a7898a026a02b03130d42c6433db592e807fd43e77abf7476"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 359.457200][T11414] IPVS: ftp: loaded support on port[0] = 21 [ 359.478603][ T32] audit: type=1326 audit(1595179772.925:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11407 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 [ 359.645918][ T32] audit: type=1326 audit(1595179772.995:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11408 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6b549 code=0x0 17:29:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 17:29:33 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:33 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x7) open(&(0x7f00000000c0)='./file1/file1\x00', 0x40, 0x182) mknod(&(0x7f0000000040)='./file1\x00', 0x1, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @private}}, &(0x7f00000002c0)=0x80, 0x800) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) [ 360.162407][T11448] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:29:33 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 362.180753][ T36] tipc: TX() has been purged, node left! 17:29:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000280)=0x44b) 17:29:36 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:36 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x434100) ioctl$TCSBRKP(r0, 0x5425, 0x4) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:36 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x81, 0x2}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000014c0)=ANY=[@ANYBLOB="300000008eb2066736c732091c063f7252404948619b136029913f5b18a16e4fddb7ae81cf8307007241493007dc0714caf1f1c88aed6ed0d7824af68dec329336df7724569acd734b222cdb2b24083ac900c81e43fae75d64ca2c05b79eefac035db253a555dbf38e320c60cfd24f05366cea36d39e9b9349871788ac72ee12eac004f229ea969aa25b9b12694402034abf8a7c9efa7aa8028fc030be0bae2207bef5ae55f6661a6e9062874b198d7ffe85bb1931e70f49fab602343efc875a1b6b544b0e002865cb2bea5edd81d07b82293ea1e744614dd0b61836f4152965fa7d0d", @ANYRES16=r5, @ANYBLOB="dd07000000000000000038000000080090007063690011000200303030303a30303a31302e3000000000"], 0x30}, 0x1, 0x60}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xf4, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x2}, 0x40000) 17:29:36 executing program 1: ppoll(0x0, 0x0, 0x0, &(0x7f0000000400), 0x8) execve(0x0, 0x0, 0x0) 17:29:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a69702065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc0800c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd43307b1220aa5d51914b41088edb6b36e657b36fb74fdb1c9dd1489714ff86b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6d15c358eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 362.758974][T11488] IPVS: ftp: loaded support on port[0] = 21 [ 362.854585][ T32] audit: type=1326 audit(1595179776.295:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11487 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:36 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/53) r1 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000002c0)=0x1, 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4095, 0xfff}], 0x1, 0x81) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @broadcast}, {0x0, @multicast}, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}, 'hsr0\x00'}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:36 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a69702065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc0800c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd43307b1220aa5d51914b41088edb6b36e657b36fb74fdb1c9dd1489714ff86b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6d15c358eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x4) 17:29:37 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:37 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 17:29:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x2, 0x9, 0x6, 0x7f}) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 363.951542][T11550] IPVS: ftp: loaded support on port[0] = 21 [ 364.041793][ T32] audit: type=1326 audit(1595179777.485:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11547 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="03", @ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 17:29:37 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x400001f}, 0x1c) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000100)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000140)=0x28) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)=0x3) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) chdir(&(0x7f0000000080)='./file0\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000014c0)={0xd4, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a6d}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0xd4}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe4, r5, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfd1b}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40}, 0x40004001) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:37 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:38 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="88c06d050060386d30f97125a6950bebf4825634827baf9233266ecf36b35509bea849597979a3eb7d64f47ac7a34b75d4977ea73b10d7f2a513f50a7bb54212855d80f58618e4886d9e0013231f46f437ee4f0ee13f660959cbb02b1f3a467df65ddbd68580d027c028b5a21e898f9070aa795bff5c31e8126815f660a8c9107f1d34d29315b18ece82ff178af11ce4f235ca41f6564f37351bb8d31d6425f90cb56f49ab688866ec", 0xa9, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 17:29:38 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000280)={@local, @local, @val, {@ipv4}}, 0x0) [ 364.587974][T11572] tipc: Enabling of bearer rejected, failed to enable media 17:29:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:38 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x20, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:29:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e2200fdffd5f1"], &(0x7f0000000280)=0x44b) [ 365.240736][T11607] IPVS: ftp: loaded support on port[0] = 21 17:29:38 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_IFALIASn={0x4}]}, 0x88}}, 0x810) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="d34ab31eb380a5b0540012800b000100697036677265000044000280080014000000000004001200060010004e23000006001800050000000800140001000014000600fc01000000000000800000000000000106001800ff03002f9cbee87500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="00009c0000"], 0x84}}, 0x810) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000", @ANYRES16=r2, @ANYBLOB="02022abd7000fddbdf2506000000300001800800060003000000050002002000000005000200080000001400040000000000000000000000ffff7f0000010800030000000000080003000500000038000180140004000000000000000000000000000000000008000700", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="0500020002000000060005004e2100000800020004000000"], 0x94}, 0x1, 0x0, 0x0, 0x2008014}, 0x20000800) [ 365.309903][ T32] audit: type=1326 audit(1595179778.755:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11603 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:38 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file1/file1\x00', &(0x7f0000000100)='overlay\x00', 0x200000, &(0x7f00000001c0)={[{@xino_on='xino=on'}, {@metacopy_off='metacopy=off'}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file1/file2'}}, {@xino_off='xino=off'}], [{@uid_gt={'uid>', 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@fsmagic={'fsmagic', 0x3d, 0xab5}}, {@smackfsroot={'smackfsroot'}}, {@smackfshat={'smackfshat', 0x3d, 'system.posix_acl_default\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}]}) 17:29:38 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:29:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:39 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) [ 365.831627][T11631] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.841578][T11631] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.057950][T11651] overlayfs: unrecognized mount option "uid>00000000000000060928" or missing value [ 366.120010][T11657] IPVS: ftp: loaded support on port[0] = 21 [ 366.187528][T11659] overlayfs: unrecognized mount option "uid>00000000000000060928" or missing value 17:29:39 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 366.234480][ T32] audit: type=1326 audit(1595179779.675:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11652 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:39 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:40 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 17:29:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c1c4e22000000000000000000007d"], &(0x7f0000000280)=0x44b) 17:29:40 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file1/file1\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) 17:29:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a69702065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc0800c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd43307b1220aa5d51914b41088edb6b36e657b36fb74fdb1c9dd1489714ff86b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6d15c358eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:40 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000b00)) 17:29:40 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x4, 0x0, 0x9, 0xc8c3, 0x2475}, 0xc) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r2, 0x6}) [ 367.275221][T11703] IPVS: ftp: loaded support on port[0] = 21 [ 367.299651][ T32] audit: type=1326 audit(1595179780.745:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11700 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:40 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:41 executing program 1: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r2}, 0x8) 17:29:41 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:41 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 17:29:41 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe4) getgroups(0x1, &(0x7f0000000080)=[0xee01]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={r1, r3, r4}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 367.707312][ T36] tipc: TX() has been purged, node left! 17:29:41 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a69702065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc0800c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd43307b1220aa5d51914b41088edb6b36e657b36fb74fdb1c9dd1489714ff86b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6d15c358eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000280)=0x44b) 17:29:41 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x88) 17:29:41 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="ee", 0x1}, {&(0x7f0000000100)="c1bccf02bc212333c9e57034bb249ef80e996adc14805c9e2bd3957b6b5cb282f4e700474c89c2815fc9b1a6908537f6162dca973d0e269ba995481732b8f3e5120d20", 0x43}], 0x2) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:29:41 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 368.392727][T11751] IPVS: ftp: loaded support on port[0] = 21 17:29:41 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000073fd3ee80020000002000000000000000000000000c66ebcb2d887f05bfdcd0d399dd62ac6fe"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:42 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000200)=0x4) 17:29:42 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:42 executing program 1: 17:29:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="fa531dac02000000d55bb2585739ac80a6eed432a24e8fe673a8d5c02868931f986409180315cb6b3fd7d8910e45e431cbf0131daa5512a370c1b710b5dec5f222a9d1d334a120b6902422aabd552f0180ad18a282d99d2bc3d017d002bf10900dcf9753d522d36206cd9b0acf40530000bf8f1268f6646a90ddcf443c617fee1195865b5dc1d37120b1efd7cfb7f42fe51fd4582b08145aa048dfc9165ea4f4dbbc58e52a14cf3a05d84075b81a76332c585f32fc8ba993f69c2f1cbaeaed36378c70311eeb74cf58903d38c075b2e556bcc47d7ab729d628b47a6b4d69c861b731a99d651f87aec24d54ae2075f2bb6854a6c9390bcbbaf59cfb7a05a86678f44d0206daef9d0a586b0739ca7d2e1b6ae5cc5d7e58c32076d6b81b01fc6e008d8101ae568d8e5fb6d97e75220c8f5a5441a49d682369f0466481425909888d5b8199f2c21b8322cb257450ef25f398be19c69260da4ffc25a9c0d06700a44cb7ddc57ba798d86e035f648f0f7d2a0e8f5b924e8f53ce189e5cd8b1f1f301bea57bfa1452a3488e03da0ff97e7d8729c4ed49afd6c30ee23ba9b10000000000000000e0cfa0b800"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:42 executing program 5: [ 369.431109][T11804] IPVS: ftp: loaded support on port[0] = 21 17:29:42 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) unshare(0x8000000) 17:29:42 executing program 1: 17:29:43 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:43 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}, 0x2}, 0x80) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x13}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3ff}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x84}}, 0x810) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', r5, 0x29, 0x3f, 0x44, 0x58b87fff, 0x24, @ipv4={[], [], @loopback}, @private1, 0x20, 0x805f, 0x3ff, 0x7}}) 17:29:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:43 executing program 5: [ 370.389623][T11844] IPVS: ftp: loaded support on port[0] = 21 17:29:43 executing program 5: 17:29:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 17:29:44 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:44 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000007000000000000000400b600000000000020616daa6158cc65a265db83771353bbc622151059ffec5f3831428f5a1d1e683c451aff580a7c3026cf35aded9baf16664c7bc9dfcb57f9da53beebb4059b7e97c55873d011f18614d59c79e988255beeb5b5140a0cab7d8927d477df7760f62f9f9c5ee17110051ef7e192384143d2a5db13ac5edcee3ebc28e7d27702dfe2f897bf74d304edee82f48707df4c10d18ddc5d063548954996ce736bf5355a28e7e126195279e5525184291d4569dc0f197c9c2eb738a6a87b5b1a8907ff7dcacc85e1fa60c6cdc617e15cc03971b6daf48450d2cbb75292df9fdcc8937fad5470cdd4c70f98cfd54229c4d72b9d3c8cc31ece22ca5ed810abfdccf080"], 0x1c, 0x0) socketpair(0x29, 0x3, 0x3ee8, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x810) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000200)={'bond0\x00', {0x2, 0x4e24, @empty}}) connect(r0, &(0x7f0000000180)=@ll={0x11, 0xf6, r3, 0x1, 0x94}, 0x80) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_cancel(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x7, 0xffffffffffffffff, &(0x7f0000000240)="6f6816c1e6295a080bbd0d6f010f678f68a54d573e142d44bf50845eda0be13aadd545cebcdcff85a7b468568edb6b760983e66ed8d3bd09704e91c5c208939304a2aff4f2", 0x45, 0x5, 0x0, 0x1, r4}, &(0x7f0000000300)) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:44 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x10048000}, 0x0) 17:29:44 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000004000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:44 executing program 1: 17:29:44 executing program 5: 17:29:44 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="150000000300000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0), 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file1\x00', 0x0, 0x8}, 0x10) 17:29:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:45 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:45 executing program 5: 17:29:45 executing program 1: 17:29:45 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40800, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x9, r1, 0xfffffffffffffffe, 0x0, 0x0) r2 = add_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r2) add_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="5e79423b73bac2", 0x7, r2) close(0xffffffffffffffff) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000002c0)=r4, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020001000000000000000000040000000000000020f4989089b8da5115a5d171b7e697a014850ec1bd907595b5c491f43242b05d86f90b911de94df782b6175fd35b6dc1ac28628b4597d84adae1c472e34cb111a86fc43579713a25f9f404f6cdae85a510ae9e5f8add8c364fb51b3547b3411baa60e54d8ba509779aaf0e47d73f0dabe91069f19f0eeed898b0379816f2793304e8653681c3b7a4cde497af1c4471a2a9e9eca308c3efd57abd0e18d635ef075e07211ad31c0e9361439c254478dfd87e032467d9a4"], 0x1c, 0x0) mknodat(r0, &(0x7f0000000100)='./file1/file0\x00', 0xc000, 0x8) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000001c0)=0x2) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f00000000c0)='./file1/file0\x00', 0x8000, 0x0) 17:29:45 executing program 5: [ 372.119557][T11902] IPVS: ftp: loaded support on port[0] = 21 17:29:45 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 372.227421][ T32] audit: type=1326 audit(1595179785.665:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:46 executing program 1: 17:29:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:46 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x4) 17:29:46 executing program 5: 17:29:46 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 372.979590][T11942] IPVS: ftp: loaded support on port[0] = 21 [ 372.983226][ T32] audit: type=1326 audit(1595179786.425:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11938 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:46 executing program 1: 17:29:46 executing program 5: [ 373.387038][ T36] tipc: TX() has been purged, node left! 17:29:47 executing program 5: 17:29:47 executing program 1: 17:29:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:47 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:47 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x4) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000002700)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYBLOB="cfad69cbf4018d9f94f7a7bc72c06c158c4bafadcd6a9019150469b9f1d546664e566882415c315a53f3e6003317d96812ccb7096ff531ab76e69812747ded9d56db22149030dfa4f8fe11bca288e48f35d83480c4eb4695772f5d2e5bbcdec911d46242c4e2ffe5deb1a89c1cfa91ac36fd24448f14a368e176ff052460bbff07d7ad13f05558f24456ab9f40e8f31ec46613dc800bc483c1126d10f128c644a6a023757de324521723745b0d70a45eac1e7f3e9df35327cb1d", @ANYBLOB="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"], 0x1c, 0x3) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001600)=ANY=[@ANYBLOB="840000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000540012800b000100697036677265000044000280080014000000000004001200060010004e2300000600180005000000080014000300000014000600fc01000000000000000000000000000106001800ff03000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="b3c68218dd8d913433ae840d4c7e472bbda2238245f34f26b122dd64c80e22e1619856f2379a634d4187cafc13ee7e1d"], 0x84}}, 0x810) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r6, 0xf50f, 0x0) mount(&(0x7f0000001500)=ANY=[@ANYBLOB="2f06d9b72c32a71e40"], &(0x7f0000001540)='./file1\x00', &(0x7f0000001580)='cgroup2\x00', 0x400, &(0x7f00000015c0)='*N{\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000014c0)={'vxcan0\x00', r5}) preadv(r3, &(0x7f00000016c0), 0x0, 0x0) recvmsg$can_raw(r1, &(0x7f0000000680)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f00000002c0)=""/92, 0x5c}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000500)=""/151, 0x97}], 0x6, &(0x7f0000000600)=""/115, 0x73}, 0x40002000) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:47 executing program 5: [ 374.177958][T11981] IPVS: ftp: loaded support on port[0] = 21 [ 374.199241][T11980] cgroup2: Unknown parameter '*N{' 17:29:47 executing program 1: [ 374.282078][ T32] audit: type=1326 audit(1595179787.726:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11979 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 [ 374.312051][T11980] cgroup2: Unknown parameter '*N{' 17:29:48 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:48 executing program 5: 17:29:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a69702065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc0800c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd43307b1220aa5d51914b41088edb6b36e657b36fb74fdb1c9dd1489714ff86b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6d15c358eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:48 executing program 1: 17:29:48 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYRES64=r1], 0x1c, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x50) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000280)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000240)) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:48 executing program 5: 17:29:48 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 375.462035][T12027] IPVS: ftp: loaded support on port[0] = 21 [ 375.575467][ T32] audit: type=1326 audit(1595179789.006:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12023 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:49 executing program 1: 17:29:49 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) execveat(r0, &(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000240)=[&(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='%.,\x00'], &(0x7f00000002c0)=[&(0x7f0000000280)='\x00'], 0x800) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:49 executing program 5: 17:29:49 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(0x0, &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:49 executing program 1: 17:29:49 executing program 5: 17:29:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000000c0)={0x9, 0x1000}) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x92) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 376.609951][T12070] IPVS: ftp: loaded support on port[0] = 21 [ 376.666594][ T32] audit: type=1326 audit(1595179790.076:44): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12068 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:50 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(0x0, &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:50 executing program 1: 17:29:50 executing program 5: 17:29:50 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="fa531dac02000000d55bb2585739ac80a6eed432a24e8fe673a8d5c02868931f986409180315cb6b3fd7d8910e45e431cbf0131daa5512a370c1b710b5dec5f222a9d1d334a120b6902422aabd552f0180ad18a282d99d2bc3d017d002bf10900dcf9753d522d36206cd9b0acf40530000bf8f1268f6646a90ddcf443c617fee1195865b5dc1d37120b1efd7cfb7f42fe51fd4582b08145aa048dfc9165ea4f4dbbc58e52a14cf3a05d84075b81a76332c585f32fc8ba993f69c2f1cbaeaed36378c70311eeb74cf58903d38c075b2e556bcc47d7ab729d628b47a6b4d69c861b731a99d651f87aec24d54ae2075f2bb6854a6c9390bcbbaf59cfb7a05a86678f44d0206daef9d0a586b0739ca7d2e1b6ae5cc5d7e58c32076d6b81b01fc6e008d8101ae568d8e5fb6d97e75220c8f5a5441a49d682369f0466481425909888d5b8199f2c21b8322cb257450ef25f398be19c69260da4ffc25a9c0d06700a44cb7ddc57ba798d86e035f648f0f7d2a0e8f5b924e8f53ce189e5cd8b1f1f301bea57bfa1452a3488e03da0ff97e7d8729c4ed49afd6c30ee23ba9b10000000000000000e0cfa0b800"], 0x4, 0x0) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f07ccd76a6808f57430f76d8c74d87547cd58423ac924b549d6bf729a2f7f0f87a69702065a2a58c0eb0199ba8be1182a188d9a309343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc0800c6ad6fda472feec13a0e905a57c854bb494885a5ad75bc09b54ff5da536ed9e9cd43307b1220aa5d51914b41088edb6b36e657b36fb74fdb1c9dd1489714ff86b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6d15c358eef434309d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b122dbb9d693549fb35ba35677ba6747ce86974f283683e"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:51 executing program 5: 17:29:51 executing program 1: 17:29:51 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(0x0, &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 377.760363][T12114] IPVS: ftp: loaded support on port[0] = 21 17:29:51 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, r3, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='9p\x00', 0x6000, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="0e333eb4ef878f", @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r4, @ANYBLOB=',cache=loose,uname=system.posix_acl_default\x00,version=9p2000.L,noextend,version=9p2000,debug=0x0000000000000009,fscache,access=user,euid=', @ANYRESDEC=r7, @ANYBLOB=',uid>', @ANYRESDEC=r9, @ANYBLOB=',mask=MAY_WRITE,context=sysadm_u,dont_appraise,appraise,\x00']) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020020000100000000000000040000000020"], 0x1c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x3) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 377.898052][ T32] audit: type=1326 audit(1595179791.346:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12113 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:51 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', 0x0, &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 378.396757][ T36] tipc: TX() has been purged, node left! 17:29:51 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000280)="1b7e350bcae86881e69dddd20d7aeb8656f50910812db5b792ee384485a0461ef33769d2df43163f6d9bfdbb822e543500497a48c87c9d2b4d92ce2d98ee3bfeb2705696b1c33fbdc3dae19c899ebb0fe3025e07ea93bb705bb078d28db2d3b79dfcdd12c8a8f5519a14a63d63f1e92a9a4e06f01de8477d76542ce535ee4d", 0x7f}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000040), 0x4) splice(r0, 0x0, r2, 0x0, 0x2000003a, 0x0) 17:29:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 17:29:52 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400140, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000100)=0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 378.526873][ T36] tipc: TX() has been purged, node left! [ 378.688871][ T36] tipc: TX() has been purged, node left! [ 378.895919][T12163] IPVS: ftp: loaded support on port[0] = 21 [ 378.956642][ T36] tipc: TX() has been purged, node left! 17:29:52 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', 0x0, &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) [ 379.023486][ T32] audit: type=1326 audit(1595179792.466:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12158 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:52 executing program 5: pipe(&(0x7f0000000180)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:29:52 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r5 = dup(r4) renameat2(r3, &(0x7f00000002c0)='./file1/file1\x00', r5, &(0x7f0000000300)='./file1/file0\x00', 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) accept4$llc(r6, &(0x7f0000000100), &(0x7f0000000240)=0x10, 0x100000) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r7, @ANYBLOB="0d73d0769fe15aa6080004000001"], 0x28}}, 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:52 executing program 1: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2242980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x12], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) 17:29:53 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', 0x0, &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) 17:29:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 379.781922][T12201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 379.804826][T12201] device bridge1 entered promiscuous mode [ 379.918150][T12205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready 17:29:54 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', 0x0, 0x0, 0x2) [ 380.666205][T12218] IPVS: ftp: loaded support on port[0] = 21 [ 380.718764][ T32] audit: type=1326 audit(1595179794.156:47): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12213 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:54 executing program 5: 17:29:54 executing program 1: 17:29:54 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000340)='./file1\x00', 0x100, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000200)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/80, 0x50}], 0x2, 0x81) getsockname$unix(r1, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) [ 381.079792][ T32] audit: type=1400 audit(1595179794.526:48): avc: denied { mac_admin } for pid=12241 comm="syz-executor.3" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 17:29:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000100)='./file0\x00', 0x400, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 17:29:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x10000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:29:54 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', 0x0, 0x0, 0x2) 17:29:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:55 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', 0x0, 0x0, 0x2) 17:29:55 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}]}}}}}}}, 0x0) [ 381.892430][T12268] IPVS: ftp: loaded support on port[0] = 21 [ 381.952924][ T32] audit: type=1326 audit(1595179795.346:49): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12267 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:55 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[], 0x1c, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000240)={r2, r3}, 0x10) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000100)={0x7, [0xfff, 0x2, 0x7, 0x0, 0x7f, 0xff80, 0x32]}, 0x12) readlinkat(r1, &(0x7f0000000040)='./file1/file0\x00', &(0x7f00000001c0)=""/125, 0x7d) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0) 17:29:55 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, 0x0, &(0x7f0000000040)) 17:29:56 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file1/file1\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x0) 17:29:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)='H', 0x1}], 0x1) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 17:29:56 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) 17:29:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:29:56 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r2, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xffff}]}, 0x28}, 0x1, 0x0, 0x0, 0x20080040}, 0x4048884) getpeername$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)) [ 383.880348][T12325] IPVS: ftp: loaded support on port[0] = 21 [ 383.949970][ T32] audit: type=1400 audit(1595179797.366:50): avc: denied { create } for pid=12323 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=rawip_socket permissive=1 [ 383.972726][ T32] audit: type=1400 audit(1595179797.366:51): avc: denied { ioctl } for pid=12323 comm="syz-executor.5" path="socket:[36881]" dev="sockfs" ino=36881 ioctlcmd=0x8912 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=rawip_socket permissive=1 [ 384.000653][ T32] audit: type=1400 audit(1595179797.366:52): avc: denied { create } for pid=12323 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=unix_stream_socket permissive=1 [ 384.025265][ T32] audit: type=1400 audit(1595179797.366:53): avc: denied { getattr } for pid=12323 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=unix_stream_socket permissive=1 17:29:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x17c, r1, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xff, @loopback, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @private2, 0x8ac800}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x90}, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:57 executing program 5: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x2c0, 0x228, 0x228, 0x2c0, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 17:29:57 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200000000ba) 17:29:57 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) flistxattr(r0, &(0x7f0000000100)=""/96, 0x60) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000040)=0xfbcd) 17:29:58 executing program 1: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2242980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x12], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) 17:29:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="fa531dac02000000d55bb2585739ac80a6eed432a24e8fe673a8d5c02868931f986409180315cb6b3fd7d8910e45e431cbf0131daa5512a370c1b710b5dec5f222a9d1d334a120b6902422aabd552f0180ad18a282d99d2bc3d017d002bf10900dcf9753d522d36206cd9b0acf40530000bf8f1268f6646a90ddcf443c617fee1195865b5dc1d37120b1efd7cfb7f42fe51fd4582b08145aa048dfc9165ea4f4dbbc58e52a14cf3a05d84075b81a76332c585f32fc8ba993f69c2f1cbaeaed36378c70311eeb74cf58903d38c075b2e556bcc47d7ab729d628b47a6b4d69c861b731a99d651f87aec24d54ae2075f2bb6854a6c9390bcbbaf59cfb7a05a86678f44d0206daef9d0a586b0739ca7d2e1b6ae5cc5d7e58c32076d6b81b01fc6e008d8101ae568d8e5fb6d97e75220c8f5a5441a49d682369f0466481425909888d5b8199f2c21b8322cb257450ef25f398be19c69260da4ffc25a9c0d06700a44cb7ddc57ba798d86e035f648f0f7d2a0e8f5b924e8f53ce189e5cd8b1f1f301bea57bfa1452a3488e03da0ff97e7d8729c4ed49afd6c30ee23ba9b10000000000000000e0cfa0b800"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 384.738894][ T32] audit: type=1326 audit(1595179797.516:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12321 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:58 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010026714157b3fbc435a691493199c16256000000fbb393b2094b7f3e53c8eb0e000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:29:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200000000ba) 17:29:58 executing program 3: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x10000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 385.072166][T12385] IPVS: ftp: loaded support on port[0] = 21 [ 385.634135][ T32] audit: type=1326 audit(1595179798.586:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12383 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:29:59 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000080)={r4}, 0x8) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$USBDEVFS_REAPURB(r5, 0x4004550c, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x53aa, 0x8, 0x8001, 0x7fff, r4}, &(0x7f0000000080)=0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x31bf, @ipv4={[], [], @rand_addr=0x64010102}, 0xa9d}], 0x2c) 17:29:59 executing program 5: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2242980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x12], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:00 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x6, "f1cde59c94eb4c1fa84dbb9537a34f26777e1043a417b5b5b6a996c1f81e9fa9"}) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) writev(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = socket(0x15, 0x3, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000100)={0x1, 0x0, 0xd9, 0xd04, 0xfffff000}, 0xc) 17:30:00 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:30:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x10000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 386.873480][T12443] IPVS: ftp: loaded support on port[0] = 21 17:30:00 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) [ 386.932116][ T32] audit: type=1326 audit(1595179800.377:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12440 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 [ 387.315108][T12478] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xffffff00, 0x0, 0x0, "307a3918319901ba6f227acb405a5064856c2f", 0x0, 0x10000000}) 17:30:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:01 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000100)={0x0, 0x14, [0x2, 0x8, 0x7, 0xffff, 0x9]}) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 387.837849][T12498] IPVS: ftp: loaded support on port[0] = 21 [ 387.905653][ T32] audit: type=1326 audit(1595179801.307:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12493 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:30:01 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200000000ba) 17:30:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x83, 0xa8a1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x40000e0, 0xff00) [ 388.086546][ T36] tipc: TX() has been purged, node left! [ 388.122898][ T36] tipc: TX() has been purged, node left! [ 388.130972][ T36] tipc: TX() has been purged, node left! 17:30:01 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x180) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100002200000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 388.172055][ T36] tipc: TX() has been purged, node left! 17:30:01 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 388.213859][ T36] tipc: TX() has been purged, node left! 17:30:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:30:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="fa531dac02000000d55bb2585739ac80a6eed432a24e8fe673a8d5c02868931f986409180315cb6b3fd7d8910e45e431cbf0131daa5512a370c1b710b5dec5f222a9d1d334a120b6902422aabd552f0180ad18a282d99d2bc3d017d002bf10900dcf9753d522d36206cd9b0acf40530000bf8f1268f6646a90ddcf443c617fee1195865b5dc1d37120b1efd7cfb7f42fe51fd4582b08145aa048dfc9165ea4f4dbbc58e52a14cf3a05d84075b81a76332c585f32fc8ba993f69c2f1cbaeaed36378c70311eeb74cf58903d38c075b2e556bcc47d7ab729d628b47a6b4d69c861b731a99d651f87aec24d54ae2075f2bb6854a6c9390bcbbaf59cfb7a05a86678f44d0206daef9d0a586b0739ca7d2e1b6ae5cc5d7e58c32076d6b81b01fc6e008d8101ae568d8e5fb6d97e75220c8f5a5441a49d682369f0466481425909888d5b8199f2c21b8322cb257450ef25f398be19c69260da4ffc25a9c0d06700a44cb7ddc57ba798d86e035f648f0f7d2a0e8f5b924e8f53ce189e5cd8b1f1f301bea57bfa1452a3488e03da0ff97e7d8729c4ed49afd6c30ee23ba9b10000000000000000e0cfa0b800"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:30:02 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="fe", 0x1}], 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r3 = socket$inet6(0xa, 0x6, 0x0) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x19, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={r5, 0x2, 0x20, 0x1, 0x4f61}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r6, 0x3f}, 0x8) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SIOCAX25GETINFOOLD(r7, 0x89e9, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:30:02 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 389.084858][T12548] IPVS: ftp: loaded support on port[0] = 21 [ 389.151943][ T32] audit: type=1326 audit(1595179802.597:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12545 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:30:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000100), 0x4) 17:30:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1, 0x0) 17:30:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xffffff00, 0x0, 0x0, "307a3918319901ba6f227acb405a5064856c2f", 0x0, 0x1c680}) 17:30:03 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8400a8001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000540012800b000100697036677265000044000280080014000000000004001200060010004e2300000600180005000000080014000300000014000600fc01000000000000000000000000000106001800ff03000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x84}}, 0x810) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6tnl0\x00', r4, 0x29, 0x1, 0x5, 0x6, 0x38, @mcast2, @ipv4={[], [], @loopback}, 0x7, 0x1ff802ab4d82354d, 0x7fff, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6gre0\x00', r5, 0x4, 0x7f, 0x0, 0xdd53, 0x0, @mcast1, @empty, 0x80, 0x1, 0x8000}}) 17:30:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:03 executing program 5: r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x3ff, 0x3, 0x10000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x7fff, 0x9) 17:30:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 17:30:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xffffff00, 0x0, 0x0, "307a3918319901ba6f227acb405a5064856c2f", 0x0, 0x1c680}) [ 390.208118][T12599] IPVS: ftp: loaded support on port[0] = 21 17:30:03 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x400, 0x4) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 390.320973][ T32] audit: type=1326 audit(1595179803.767:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12597 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:30:04 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:30:04 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800041, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200000000ba) 17:30:04 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/148) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:30:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) 17:30:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = accept4$inet6(r0, 0x0, &(0x7f00000000c0), 0x80800) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:30:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0x2, 0x1, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000140)="df", 0x1}], 0x1}}], 0x2, 0x0) [ 391.492196][T12653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:30:05 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r2 = openat$mixer(0xffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x80, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000340)=0x1) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)="803aff40b383b94fdc42911db42298ea643faa356e3cc707d5b7f9426e32ce4c102838a40aeb00dc0ed969d87b862b1e1c00f5e71215a1fe01281e009b05307163804edb1c5efac3b229250e25ec0222d326ac6802e3e81267d70edda8899e27994a21481f475347c8b03be5e4e27aad90beef0784afb5196fa8b0b532e2ef41b09d45a1080ee5b30ee876a0380dccd3776005381dbdc7ddf343fa9ceea1", 0x9e}], 0x1, &(0x7f0000000140)=[@authinfo={0x10, 0x84, 0x6, {0x6}}], 0x10, 0x10}, 0xc004) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 391.721766][T12653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:30:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) keyctl$search(0xa, r2, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1, 0x2e}, 0xffffffffffffffff) 17:30:06 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) 17:30:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000000040)) 17:30:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 17:30:06 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x24004840}, 0x48800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x3, &(0x7f0000000040)='#%\x00'}, 0x30) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000100)={0x5, 0xd20, {0xffffffffffffffff}, {r5}, 0x7ff, 0x7ff}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000002c0)={r3, r6, r7}, 0xc) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 393.622844][T12705] IPVS: ftp: loaded support on port[0] = 21 17:30:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) [ 393.687021][ T32] audit: type=1326 audit(1595179807.137:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12702 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:30:07 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000300)={0x4, 0x7fff, 0x3f, 0xfbff}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x1405, 0x800, 0x70bd26, 0x25dfdbfc, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8}}]}, 0x50}, 0x1, 0x0, 0x0, 0x50}, 0x4) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:30:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x1b, 0x5b, 0x7, 0x7, 0x33, 0x0, 0x34, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:30:07 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}, {&(0x7f0000000200)='1p', 0x2}], 0x2) 17:30:07 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) readahead(r1, 0x5, 0xfff) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 393.839083][ T36] tipc: TX() has been purged, node left! [ 394.127118][T12729] new mount options do not match the existing superblock, will be ignored 17:30:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x1b, 0x5b, 0x7, 0x7, 0x33, 0x0, 0x34, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:30:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:08 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 17:30:08 executing program 3: set_mempolicy(0x2, &(0x7f00000001c0)=0x101, 0xf88) r0 = inotify_init1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/79, 0x4f}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000000)=""/36, 0x24}], 0x1, 0x0) 17:30:08 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) mount$9p_fd(0x0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x100080, &(0x7f0000000100)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xf1) mknod(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x80000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0684113, &(0x7f00000001c0)={0x0, 0xffff0000, 0x7, 0xffffb7e8, 0xfffffe01, 0x7, 0x8, 0x0, 0xffffffff, 0x0, 0x5, 0x3}) 17:30:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) r1 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x103800) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 394.713839][T12756] ptrace attach of "/root/syz-executor.3"[9458] was attempted by "/root/syz-executor.3"[12756] [ 394.745014][T12753] new mount options do not match the existing superblock, will be ignored 17:30:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x1b, 0x5b, 0x7, 0x7, 0x33, 0x0, 0x34, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:30:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000a00)={{0x1b, 0x5b, 0x7, 0x7, 0x33, 0x0, 0x34, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 394.844015][T12753] new mount options do not match the existing superblock, will be ignored [ 395.080203][T12765] IPVS: ftp: loaded support on port[0] = 21 17:30:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.164059][ T32] audit: type=1326 audit(1595179808.607:61): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12763 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f64549 code=0x0 17:30:08 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:30:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x1b, 0x5b, 0x7, 0x7, 0x33, 0x0, 0x34, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:30:09 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x5, 0x4) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x7e) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x4) 17:30:09 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044560f, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, "7aa65ae7"}, 0x0, 0x2, @userptr=0x81a0000, 0x96000}) [ 395.986250][T12808] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:30:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x4, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000014c0)=""/68) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x1002, 0x0, 0x20, 0x6}, {0x8, 0x4, 0x4d, 0x3f}, {0x0, 0x1, 0x8a, 0x7ffc}, {0x8c5, 0x1, 0x8, 0xfffffff9}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x10001}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:30:09 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x81) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', {}, 0x1ff}) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40140, 0x0) sendto$llc(r2, &(0x7f0000000200)="8ea043f75a95af2d0a14ab5341436247be357c41a7c00f5ecb2f21165165b7191dfd2410b62fb78a6e8d1806155d376cad18605a0d53596aae31d8ee4497a0adab1b3b4a9bbb4a33c884c25605e46a1d947c94ffbc8eb1feb4e308737cca109008a20af5a80228faa35c65488a1ce8419915ef47bad8d999d078c5ecc9f07eb0dd6175cd9029306b8c435826841f667e8b3ec6263616d4a67e8fc4a609fef276285d252e615add9e67", 0xa9, 0x880, &(0x7f0000000080)={0x1a, 0x118, 0x3e, 0x9, 0x2, 0xf4, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) 17:30:09 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020600000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000000)='./file1/file1\x00', 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 17:30:09 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)={{0x1b, 0x5b, 0x7, 0x7, 0x33, 0x0, 0x34, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 396.177134][T12816] use of bytesused == 0 is deprecated and will be removed in the future, [ 396.186007][T12816] use the actual size instead. 17:30:09 executing program 5: r0 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) dup2(r2, r3) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 396.389258][T12816] ===================================================== [ 396.396338][T12816] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 396.407963][T12816] CPU: 0 PID: 12816 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 396.416626][T12816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.426664][T12816] Call Trace: [ 396.429944][T12816] dump_stack+0x1df/0x240 [ 396.434264][T12816] kmsan_report+0xf7/0x1e0 [ 396.438670][T12816] kmsan_internal_check_memory+0x238/0x3d0 [ 396.444471][T12816] ? vb2_vmalloc_vaddr+0xc0/0xc0 [ 396.449420][T12816] kmsan_check_memory+0xd/0x10 [ 396.454165][T12816] _copy_to_user+0x100/0x1d0 [ 396.458745][T12816] video_usercopy+0x248a/0x2c00 [ 396.463600][T12816] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.469398][T12816] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 396.475624][T12816] video_ioctl2+0x9f/0xb0 [ 396.479938][T12816] ? video_usercopy+0x2c00/0x2c00 [ 396.484944][T12816] v4l2_ioctl+0x23f/0x270 [ 396.489260][T12816] ? v4l2_poll+0x400/0x400 [ 396.493659][T12816] do_video_ioctl+0x5eb6/0x10f20 [ 396.498599][T12816] ? kmsan_get_metadata+0x11d/0x180 [ 396.503783][T12816] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.509583][T12816] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 396.515646][T12816] ? do_vfs_ioctl+0x10c7/0x2f50 [ 396.520572][T12816] ? kmsan_get_metadata+0x11d/0x180 [ 396.525866][T12816] ? kmsan_get_metadata+0x11d/0x180 [ 396.531053][T12816] ? v4l2_poll+0x340/0x400 [ 396.535489][T12816] v4l2_compat_ioctl32+0x2b7/0x320 [ 396.540593][T12816] ? v4l2_fill_pixfmt+0x860/0x860 [ 396.545618][T12816] __se_compat_sys_ioctl+0x57c/0xed0 [ 396.550890][T12816] ? kmsan_get_metadata+0x4f/0x180 [ 396.555993][T12816] ? kmsan_get_metadata+0x11d/0x180 [ 396.561177][T12816] ? compat_ptr_ioctl+0x150/0x150 [ 396.566323][T12816] __ia32_compat_sys_ioctl+0x4a/0x70 [ 396.576998][T12816] __do_fast_syscall_32+0x2aa/0x400 [ 396.582191][T12816] do_fast_syscall_32+0x6b/0xd0 [ 396.587032][T12816] do_SYSENTER_32+0x73/0x90 [ 396.591544][T12816] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 396.597853][T12816] RIP: 0023:0xf7f8c549 [ 396.601904][T12816] Code: Bad RIP value. [ 396.606052][T12816] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 396.614450][T12816] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000c044560f [ 396.622404][T12816] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 396.630356][T12816] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 396.638310][T12816] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 396.646262][T12816] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 396.654221][T12816] [ 396.656529][T12816] Local variable ----vb32.i@video_usercopy created at: [ 396.663360][T12816] video_usercopy+0x20bd/0x2c00 [ 396.668189][T12816] video_usercopy+0x20bd/0x2c00 [ 396.673014][T12816] [ 396.675322][T12816] Bytes 52-55 of 80 are uninitialized [ 396.680669][T12816] Memory access of size 80 starts at ffff964105953950 [ 396.687406][T12816] ===================================================== [ 396.694318][T12816] Disabling lock debugging due to kernel taint [ 396.700455][T12816] Kernel panic - not syncing: panic_on_warn set ... [ 396.707025][T12816] CPU: 0 PID: 12816 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 396.717063][T12816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.727099][T12816] Call Trace: [ 396.730375][T12816] dump_stack+0x1df/0x240 [ 396.734691][T12816] panic+0x3d5/0xc3e [ 396.738593][T12816] kmsan_report+0x1df/0x1e0 [ 396.743080][T12816] kmsan_internal_check_memory+0x238/0x3d0 [ 396.748871][T12816] ? vb2_vmalloc_vaddr+0xc0/0xc0 [ 396.753796][T12816] kmsan_check_memory+0xd/0x10 [ 396.758542][T12816] _copy_to_user+0x100/0x1d0 [ 396.763118][T12816] video_usercopy+0x248a/0x2c00 [ 396.767999][T12816] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.773791][T12816] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 396.779928][T12816] video_ioctl2+0x9f/0xb0 [ 396.784240][T12816] ? video_usercopy+0x2c00/0x2c00 [ 396.789246][T12816] v4l2_ioctl+0x23f/0x270 [ 396.793568][T12816] ? v4l2_poll+0x400/0x400 [ 396.797966][T12816] do_video_ioctl+0x5eb6/0x10f20 [ 396.802903][T12816] ? kmsan_get_metadata+0x11d/0x180 [ 396.808085][T12816] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.813962][T12816] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 396.820013][T12816] ? do_vfs_ioctl+0x10c7/0x2f50 [ 396.824849][T12816] ? kmsan_get_metadata+0x11d/0x180 [ 396.830031][T12816] ? kmsan_get_metadata+0x11d/0x180 [ 396.835213][T12816] ? v4l2_poll+0x340/0x400 [ 396.839628][T12816] v4l2_compat_ioctl32+0x2b7/0x320 [ 396.844728][T12816] ? v4l2_fill_pixfmt+0x860/0x860 [ 396.849738][T12816] __se_compat_sys_ioctl+0x57c/0xed0 [ 396.855004][T12816] ? kmsan_get_metadata+0x4f/0x180 [ 396.860106][T12816] ? kmsan_get_metadata+0x11d/0x180 [ 396.865286][T12816] ? compat_ptr_ioctl+0x150/0x150 [ 396.870295][T12816] __ia32_compat_sys_ioctl+0x4a/0x70 [ 396.875566][T12816] __do_fast_syscall_32+0x2aa/0x400 [ 396.880751][T12816] do_fast_syscall_32+0x6b/0xd0 [ 396.885589][T12816] do_SYSENTER_32+0x73/0x90 [ 396.890081][T12816] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 396.896388][T12816] RIP: 0023:0xf7f8c549 [ 396.900430][T12816] Code: Bad RIP value. [ 396.904487][T12816] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 396.912879][T12816] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000c044560f [ 396.920828][T12816] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 396.928781][T12816] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 396.936746][T12816] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 396.944704][T12816] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 396.954039][T12816] Kernel Offset: 0x7200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 396.965602][T12816] Rebooting in 86400 seconds..