Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2020/05/05 11:16:37 fuzzer started 2020/05/05 11:16:38 dialing manager at 10.128.0.26:44947 2020/05/05 11:16:38 syscalls: 2953 2020/05/05 11:16:38 code coverage: enabled 2020/05/05 11:16:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/05 11:16:38 extra coverage: enabled 2020/05/05 11:16:38 setuid sandbox: enabled 2020/05/05 11:16:38 namespace sandbox: enabled 2020/05/05 11:16:38 Android sandbox: enabled 2020/05/05 11:16:38 fault injection: enabled 2020/05/05 11:16:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/05 11:16:38 net packet injection: enabled 2020/05/05 11:16:38 net device setup: enabled 2020/05/05 11:16:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/05 11:16:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/05 11:16:38 USB emulation: /dev/raw-gadget does not exist 11:18:34 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbmod={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}}}]}]}, 0x60}}, 0x0) syzkaller login: [ 209.481761][ T32] audit: type=1400 audit(1588677514.325:8): avc: denied { execmem } for pid=8830 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 209.811880][ T8831] IPVS: ftp: loaded support on port[0] = 21 [ 210.028472][ T8831] chnl_net:caif_netlink_parms(): no params data found [ 210.283901][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.291864][ T8831] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.301251][ T8831] device bridge_slave_0 entered promiscuous mode [ 210.317906][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.325777][ T8831] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.335125][ T8831] device bridge_slave_1 entered promiscuous mode [ 210.392801][ T8831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.410780][ T8831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.464837][ T8831] team0: Port device team_slave_0 added [ 210.477045][ T8831] team0: Port device team_slave_1 added [ 210.522181][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.529395][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.556083][ T8831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.571111][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.578384][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.605485][ T8831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.821334][ T8831] device hsr_slave_0 entered promiscuous mode [ 210.854869][ T8831] device hsr_slave_1 entered promiscuous mode [ 211.281007][ T8831] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.322693][ T8831] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.483093][ T8831] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.652479][ T8831] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.974879][ T8831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.002575][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.012556][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.032134][ T8831] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.055786][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.065525][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.074873][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.082069][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.125085][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.134649][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.144740][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.154259][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.161482][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.170534][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.181565][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.192404][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.202852][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.243029][ T8831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.253645][ T8831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.298476][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.308728][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.319091][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.329845][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.339558][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.349897][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.359542][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.369113][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.376911][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.388914][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.417408][ T8831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.462325][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.472688][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.518994][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.528880][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.551444][ T8831] device veth0_vlan entered promiscuous mode [ 212.560899][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.570552][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.599573][ T8831] device veth1_vlan entered promiscuous mode [ 212.656587][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.666016][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.675476][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.685211][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.701510][ T8831] device veth0_macvtap entered promiscuous mode [ 212.728889][ T8831] device veth1_macvtap entered promiscuous mode [ 212.777476][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.785403][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.794939][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.804291][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.816322][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.844855][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.878293][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.888130][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.305412][ T9053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:18:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202000000010000000000013f12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 11:18:38 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:18:40 executing program 1: socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 11:18:40 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000a40)}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="68000000000000000b0100001f6f37359a5529b0c658f9ee13b4005fbe1836f2825628c7cd11093b7abbcb08ba46749561ac02d6a2202c7116669e2a0f2fe2de715d2c2acf51d5ef7b5d10bb914cbedb6f59a84bdc"], 0x55}, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000cc0)='cgroup.procs\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 216.184342][ C0] hrtimer: interrupt took 112083 ns [ 216.284810][ T9078] IPVS: ftp: loaded support on port[0] = 21 11:18:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2b, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x189a00, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) socket$kcm(0x29, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) 11:18:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004600002c0000000000069078ac141400ac1414aa0703000000000000", @ANYRESDEC=r0, @ANYRES32=r2, @ANYBLOB="5004000000782000"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x20010, r4, 0x8000000) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) fcntl$setown(r3, 0x8, r5) waitid(0x1, r5, &(0x7f0000000000), 0x2, &(0x7f0000000080)) [ 216.726682][ T9078] chnl_net:caif_netlink_parms(): no params data found 11:18:41 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xfe94, 0x400}], 0x4802, 0x0) [ 217.037149][ T9078] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.044903][ T9078] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.054275][ T9078] device bridge_slave_0 entered promiscuous mode [ 217.081105][ T9078] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.088605][ T9078] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.097886][ T9078] device bridge_slave_1 entered promiscuous mode [ 217.109146][ T9220] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 217.146758][ T9078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.162299][ T9078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:18:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0110000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="18edf02f218148d04d7495146e1a6a20"], 0x44}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x1) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r4, &(0x7f0000000000)) [ 217.306595][ T9078] team0: Port device team_slave_0 added [ 217.333782][ T9078] team0: Port device team_slave_1 added [ 217.579492][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.586710][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.612871][ T9078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.630820][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.637999][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.664558][ T9078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.800809][ T9078] device hsr_slave_0 entered promiscuous mode [ 217.938141][ T9078] device hsr_slave_1 entered promiscuous mode [ 218.035831][ T9078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.043529][ T9078] Cannot create hsr debugfs directory [ 218.348407][ T9078] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 218.393042][ T9078] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 218.494084][ T9078] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.602540][ T9078] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.891924][ T9078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.927892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.938919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.959746][ T9078] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.981590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.991576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.002268][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.009656][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.022097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.044674][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.054404][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.063440][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.070742][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.079230][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.097793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.120018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.130929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.172820][ T9078] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.183638][ T9078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.200131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.210467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.221045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.231447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.241232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.251509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.261257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.275788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.321610][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.329370][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.357151][ T9078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.409179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.421911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.476771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.486495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.506270][ T9078] device veth0_vlan entered promiscuous mode [ 219.516435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.526332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.551709][ T9078] device veth1_vlan entered promiscuous mode [ 219.616718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.626157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.635488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.645414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.663528][ T9078] device veth0_macvtap entered promiscuous mode [ 219.701296][ T9078] device veth1_macvtap entered promiscuous mode [ 219.739883][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.751345][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.764910][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.772768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.782327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.791876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.801872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.828711][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.839563][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.852934][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.861243][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.871658][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:18:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x1, 0xffff0000, 0xfffffff9, r5}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000240)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000002c0)=0x2c) 11:18:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="cf7b0400000000001c00128009000100626f6e64000000000c000280050001000400000039fb1cc00135a4c2c6874e08801ef51150d0c4ec0a460681ef6d3219c37d8b64f52da1e68cfb372d29f4aeb99943920d5a20af385fa5c5790c37378d9d63464814fbe7b58df44b61a5d4f6a553a3362e19fe8aefb9b7523a1c3770d5edc37fb9f253ede11a5d94789aa7ecc25242651f66955fb1da782680052579a6b086e8957afab27349d6b2e59e30282f36f3190188c1616d8c8378812fa31b5491fe7c6be7f1e5d53f101705daa2a94e88eb75947ecb830461d82811c3d32a940f"], 0x3c}}, 0x0) [ 220.755480][ T9341] device bond1 entered promiscuous mode [ 220.762022][ T9341] 8021q: adding VLAN 0 to HW filter on device bond1 11:18:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 11:18:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept4(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000100)=0x80, 0x800) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000140)=0x2, 0x4) r3 = dup(r0) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x5000424) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r5 = inotify_init1(0x0) r6 = dup(r5) inotify_add_watch(r6, &(0x7f0000000300)='./file0\x00', 0x2000484) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000004c0)={0x0, @reserved}) 11:18:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESHEX, @ANYRESHEX=r4], 0x48}}, 0x80c4) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32=r4, @ANYBLOB="14000100fe80"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r4, 0x0, 0x28060}}, 0x20}}, 0x0) 11:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 221.389027][ T9389] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.400522][ T9389] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.422163][ T9392] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.433102][ T9389] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:18:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x2, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x2, 0x0, 0x6, 0x7, 0xa, 0x1, 0x10}, @call={0x85, 0x0, 0x0, 0x20}], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:18:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x80047455, 0x0) 11:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 221.880548][ T9403] IPVS: ftp: loaded support on port[0] = 21 11:18:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 222.557810][ T9403] IPVS: ftp: loaded support on port[0] = 21 11:18:47 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:48 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 223.595029][ T391] tipc: TX() has been purged, node left! 11:18:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r1, &(0x7f0000000140)=""/4, 0x4) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000000c0)=0x155, &(0x7f0000000100)=0x4) pkey_alloc(0x0, 0x3) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ftruncate(r2, 0x200004) r3 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xec}]}, 0x24}, 0x1, 0x0, 0x0, 0x841}, 0x4000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:18:48 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:48 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 224.117667][ T9468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9468 comm=syz-executor.1 11:18:49 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) chroot(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') rename(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) fcntl$setown(r0, 0x8, r1) syz_open_procfs(r1, 0x0) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xfff, 0x410000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) 11:18:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x9, &(0x7f0000000640)=[{&(0x7f00000000c0)="d2604e385109d7187988e2009f8522f62270064eed5e2bb3730271471d40740ef0775abaad70fd9c35394d334e9b6b5411da236a1cc71c96a4e1260596a7f32f2bdb2de2367bc1cfb0a3341471835a6adcea8eba48b8cfe3f4cc6faa91c5941d7bb0480281b79b344917a69c400431cf615d462be4e2f2989afc9b9aa0c0aa82d6429cb93a55556c9022eeaa18ea9670483fd47b9e11949d1d45ce295fa1fb3c8e947d382b05eece361b8be79c02e4f424707508f1b80f0c05", 0xb9, 0x8}, {&(0x7f0000000180)="719c3495f52546612d58e7a050b652f2f6cb770dcac14803d180ea596b0ca8c414d5728d0436a89ae150842fdea24c7c30fdcc6aba0165d080c654dc0747e17d221bd265fd5ccde181f6cf6000f74db2b85c9fa14fe3bd344c7741def92b60", 0x5f, 0xffff8000}, {&(0x7f0000000200)="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", 0xfd, 0x401}, {&(0x7f0000000300)="07fc532c476f624c1a65fa87a536be6f1a499a2675bd8097eeda73027c81e147e597b783f329fc6dd463e9bec8edfa72b792d2b1299f70a04862b81ff1333ab2ffd9ec95249c13bf5b317adda1757dd249210370a18e6967e52d87d9d8f74a21bca3e1a8b560185247a42289d779d309102639efbc0e3d18194b683e7b5daa520f25e026fe9f108f8e3d5494b7df5c53f93a421ab914458c6e2c8643b83c54e48173a55d7b6c1dfac0b9fc49e0b0ba81c5515ec81d47f8851ec0ed422cc0db3453d4d6", 0xc3, 0x200}, {&(0x7f0000000400)="f1f12dc25b04ef8c23681b5143542998218b325b3a5a5291845c36574b5481d4856419c6b16cff4317b3514146ee5107acc3ab65940f2bae0dbc12ff97836bce4a30448ad7dc6fe0317e17fd2d6be92a6647823a9f171605e077225117b52e4f09c4635e6a006a1d8150f6ddeeca3249bebf3bad2b143274010d5ca4edbfa396181c939b21c0b6222211dd93bdf92d8b7791472a95edfdf4a375d86a4b17794ab89d0e492cea0a551750f23c71ef2ccbec915e058d89fece8944dd17ed389d165637391438575c1e0d0a", 0xca}, {&(0x7f0000000500)="7b3806fcaf2e608584c338c514b7e22285e71da3c00c3e59370fe0f644facf2aba95058dd3d7f14465b0a0b948cac79314f31686be8abd6865bc26304d937792266fb7bc723b4c367a8c3032eacb61ba36ab48b96cf1dcbce682f4b8fa9471e384532788c04ef2e63041f041de01284d70ce4067402b3ccfbb023b8e3814bb00d0fdb3fd2bd3d20eb48a509cddef7278cc5d6c1828aaba2c2cbd069426", 0x9d, 0x5}, {&(0x7f00000005c0)="1722f82860698c47562740a2315e7e61cc572d3efdd45e25629ec732dedf9a9874edfe91855df7f9b8", 0x29, 0x7}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000000600)="98e30915e0bd4bfccedc91b46390ab5af45a", 0x12, 0x4}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c7375626a5f747970653d6e756d615f6d617073002c736d61636b6673666c6f6f723d6e756d615f6d617073002c646566636f6e746578743d73797374656d5f752c736d61636b66736861743d70726f632c66736e616d653d6e756d615f6d617073002c66756e633d43524544535f434845434b2c636f6e746578743d757365725f752c686173682c706572ed69745f646972656374696f2c61707072616973655f747970653d696d617369672c00"]) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000c80)=[{&(0x7f0000000840)=""/33, 0x21}, {&(0x7f00000008c0)=""/246, 0xf6}], 0x2) 11:18:49 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 224.857960][ T9491] FAT-fs (loop1): Unrecognized mount option "subj_type=numa_maps" or missing value [ 224.913241][ T9491] FAT-fs (loop1): Unrecognized mount option "subj_type=numa_maps" or missing value 11:18:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3e906d0041010270f7f801000000000000000008ac", 0x16}], 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80000000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000080)={0x100, 0x7, 0x8}) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000480)={{0x0, 0x0, 0x80, {0x100000, 0xa000, 0x1}}, "c4f14b16b0a9d967f287dad7926f718412bb54232519c4dd5bbd1d92ede756e254c0c9635202a99335833a24d55bba67d929d88106b79dfb8bfc90124d2ada5a6bd90dfeb1d445c68dbac32eeaba1e39eccc183871e53d0b429d49002c7bbbbeb584d5e4c696b75b6c4d6bf7bf7f847ad29c2ce6667cb365a6c8a28cd4f998bd04b2ba2aa6f0084a7fe67295cc71fbcd80845e3334dcabfc75828c0f5daff281f9c6ef9effa32f4fce4c50b45c6909546d374c62176dff99961f8dc089c703c2d0b82ed8671425c4649b182540c53beba1d580c71cceb3dea9e02220fb9010d24d8e2a7c610370b7ae81b01f6a7dc03011e9a343019d9158560bde34ac603ab7104b2fdeaade1157fd2afecb0b876f09d58605d8a3634fd50f65e6b941785a37c11c196f8ca5b7e82151b4d4d4590700000000000000f6fda9d31e96d2b1e8cbd9d2a207b6666fcc6bad5afaf119664466428da9891b5554652c5f8543eac9788a9fd3d5a1594661d1684925cb2189249017a2a033ac99907a802a36d9b2b700e95f910b451986ef7f9140e4e6e714b7d6faf791f5bb2cf0c217964029358e016b013fae5cee5a4fe136f8a9eb5df35fc395d859d2b9c6d6dbd481672e3d2b066cbadd0c74b05009ae77ddd8bdabbf0f4eca299d62050370a87718e050d144361d06fd2f67d9fd473cc554e42ee3cae7098ba3431c1ad025ea0ed1058acad9c96f16147817089529b081db81a6cbcf40e257a41c2007d99e66abe707f350e13d3edaf21d9b54e185650249b3a342d5a170522f7d680f79769e25e5088bd6731cbe67b624fbf95ab962d24a040acfc253778779f4f42b35b1593e53628347db3f04f1f5b56edc34dec2f9ef6537a21feefa37512203dee55a7bf5a3dc3fcf14b4a4ff919319902ac2e197c2e21512ec10a38e0ec1417f91e4f9a9663b82b9ab854681fb476e7acd843ab0949afa9ced2b372525a61ba8e398799fef8a14332346cb40e7b2b7fea398a043882715f7d25103b1d25615a847305eefca3ba6ee9231a51b3c246ae28961a4dd53c4dcc654d0467ab6f0b060a0ede53b698333fd2f1a9c65f4ac9789521c87027bd19e20ea668af8de183be7c1c402179500460b66e766231cdf07c2dc596682799ae59d30045e396b03f0e9e20c02c706ba6a51c386c0dad0efae79f91cb9a0c37761e1e252516bc7f0dc0b458a980cb05c5c07fac11f820fe8fdcab13b89fca1a23892adc2f8466a4fec2ff84d4d4e9ea74d59f4d3c2cf91ca27b2ed6487c3e599dae9a2334b77b17a5ff363ccca97fe31af80bf460a95a77505a7c21e8e82c4bb8fe7e60a0b896bc4c0f81aa15adb0adbfccc0437500247aecbacc08639ac4b891b8fb44e7c0ef29eb3a15e34a4e65d0f1795881235ea99e60deca33ec254abf72b68062971ce50ca25d6e4c91001cbae14befc4d7a32d8a94f74f67946b8f5305a0ed1b082caa220b304433028fcb2ccdb4d98c73e485082adb21b099e357305ac051ab5b18fc07fe50a3385d17e63ca6c2ad34e0b5b69d2dcee301ed257ab349d3539cd11631dec097e9ee3228ba54d413aab516965e4def97235f50b748e57272b47dd18c39f30efd66818e6700395f31ad0eb9deb6405a3ceb55d50970241e923fa6426f24df9d9a0288b8a6dcc716f4e06619a029cac74baadc69e149c080172d437ce83899ca03b591b5de1e547036b27ebfc003fd9a1f4d7dc9b4941417d1bbbff6e5d244b8cb1063b7bdc898b582f43584e0e380c2fde6340cc66c9722103a52ca044abda669fd19ce7298f2db0d7ee4caa6d16bf44f35b1e79a49bc64a02e933739fd8f351330c6f18354209647e559df1697d5a1f569de473b123c8c3ad9e9b79109e652af5e37af9697019f43f37c0d1eeb42b616f6cd86225433f90c1fa1ac9c14b1a337ddb155a3cdbdf32cd4fd533060fb5765c9b26e6a65d436d2ba13549477e1fc6ba37370ca174d4628e12ad0035a3a6f2cc30ce9b5f0be932241e2e2508ee54ef86dab82556516d93adaabb3ef6e1fc72d3bde22b4de42d5251a157cc61f278b8b94445d24f71f80ffb33f3badd6c87665276e318fe841ddab02d2031674f2b099a42252b39f18e9b71ef7ecffc274cfd7a168efe61756475fb628fd0ff8898ff93aa2dd8ca9878f2e04aafc148bab18229bd5f1face41f1597e1f9d61531d6b75e94b5f9837f97934f393a36ba4ea4a011b9451c64bf5d9918ccd142e40831fb7d8b41cad1c03b5e4bbfd48612f7ac52ce34a6cfa4609c82fa68a98f22b8da0245387dd92ed357fe8c0f754ca16a9b8e29f621ce4f6c35ee037ed19fd527c2baba8cc4229872389005f3df7d99c92cd2e2c4d66d7fa721da7d44c43dc0b489b12551014dfe2a781305722a898edacb421fa5ac10d08befa2cc7bbb1e5ce2eb7a11b6e86dd19b2568fea20abcb040ecebedaf50ba60a6982457d84cb7590d5c5ecf6a5d541c937837aa9bca0b956df3f9bff893bc2e7bdbb295d515701cf901ed2606a1fbcad2e4b27b5cfc916cabfd52ad59484274d299ebc61819334be55aecdc441a4104f4e88a3c82def915efd3ca8f3b30ff3ac5fdb34e4fa8975b05db55a74d3522a6f0178cdc711adf7bf0380f5ebe58a79343e13f0377601831ed5d4b236a1bcf5fd2117370461316a5e1fdcd5d63b22275f51e5ae7c082152595bbce9b990f571059d0b343a16f3b1d2f4619579fff75466135e52fa16cef1bfff421b55dbe3fdd999b60113d15b2f1ec15f81efeb326903eba390e203cebd5a90d491d3500e8ebb0bdbcf1a2aec22e12594716379c8eca1408510933ec513bd007a72225bcf22f3509273705d9815a0000288f9d05bd5f05c59c56d9c1d2fae95c79d4781dea0e9b0f895c51140b52186cd4aa0932efdff8253653d2295e84e464b796f32c98b36de2951ebad2f7a0d34bad63bf5d19c622ce98b75db3454941f96d0db4676af0c9606fa3cd1ea8bfa703556c354c97970b6513ef6c41196813f0ccb98b9622400c36c28ab339a9d3e26f86098389c8b47ee8a855691c29487b995c62135d35a20d886d9321f73d63c936cd88e1b674166df2e98014e454444e2ac4a59869d13681c080a503277ee7c852c2555c2c63a07a1b95c9bbcd376bcbee5b319bd7e2f9e83c4749846cde557037373f3f034f55219ec13ac34184eaf1cc14d3da5a350103a50e44e9b0861a67a3ea6cf8923b99500f866bfb429a36e4b2267990eb04e7d819cb0f806350acc62c7b1f8088ed76fd3ddc04186f71ee3e937d8b9377038a056123d95e8fda9f70d05166e7ad8d3e4c923a6e6b712c05fc311b17c01379ad3f5a7934816949b23c3ab965a17095e5cc7bf645b83d3ba1c0952a5b0d3117697cbde16fecfdadc565659d2602ce0bf5d9f7fddba3e7848e2dce4bcb23c58ebc9c08252a346332181b462898921398fa9fc0d7bd3cb952433f1fdd1bbd035c642efacf5a9af45f457d5d8982fd40fd1417c0c3f8061c596c4413762d712c8b35b1ee8cdcdcd1721869994cbfe3bd4dd717422408cb999174113fd2d04f9713a925d5e163aaff5fb4300a23b3d34fa09736e8d4b0b1d9cc860f8858472a3870d535b121c480ae34864cdcd0242db77c42a21228eb4c6c38f9ba0f49b01f69749d33b92f7eb2da9e834885a9b52821421892566b57c6afcaaba618f27622d9dcc24773c93f47edcc2d0524c0b81d7e727f73dbb053f55363330eb60e31828b7f31f555d84759c490530e953f338efc110f8fb311b4994a8192291dfc91539a8279d76f16b7ae9a8757dada320b293d8cb08b35bf82de79ac73128953dcfffc04625b0e63a4dbe578fa46948c1367549a67ca41ea3b9cb45d73354a1715191f800a4bda4a7731afef3bdbcb1cfab739e00a1e5a43f5f90619edb1c5fb601d185f5a5f85d646ff08fd5baadfc7b386c3ae819c0f55f647fe43addff5afbb1da4852157b78ed7d830c095d8d1ddb5748ed8eaf1cb7bdc91b81a0075a70d6cfc0fb1647fea5bac582ac1a931f14f89b36fbe963cf5f4f3c036c48f4f5c59830f5e2345bda19b54084cca314e9084eb095e732dd2cedfc582e123b0df2b9e51a421654b993eeb31b64600295f8ad58fba70017c6fd159f0b6cab3cee78b21d2ab91861671b28c704474eaf2627b83e33ee0d9ce0b11dd8128da9f8489f5f2f21ea2eacb0a056941eb282ce8aecbeff44d95e2d0dd51531ce21787398f71f099457ebe1725abb1d6394a79c3d9d3701ae324145a0248b5ed5eb63d1d0a279740c045f67d12438577592b1e3533da5d8e73b513ff1b374213ff524b3c7b88fa85b7e327dc7c6b69efeba743c00b6878acfb1ab99de21baf94f4319c05a84fff4ee100c489d97da758ae03d08399c267f12a49e7c9a7a3f22646e99ed3e803c19e20c718e46b1e599ef21febf599720f2dd3b0f6592e92524c2dd5d3d9baa7d8af237934a9def4925f74b7686f8db050cb092064085dc12a379def40ba38a93af5f92f0e35369e500ccb554dfb54904149f4edaa196ddc09531f0e1f900a55f2a6bd1aa32142d451256ef508a5a84aae0f7091225da7bb585f954f5b3a9fbcfd7180ccc6d825b698ade1726a950104000095568e4dca37604b21bbdca2e0d564c4b5659de8c918006388e60d18f73c32c07e4cf682b2d2c563f1069f31be87405d8a77176e0e7fdb1ef8784d92d1079b61da524bf21e66a705a3481b790b227d91cc7b2504c11cf5da43e36d77d0c549b688c20ae2e31d73a15ec7f182489422840a8aa4474e7ee9f22f444549b3b0b74861ce48b5f3c015a19d36cccaea492d2cd259d14e10bc6a2a7ced6aacab975c4d3dfb6425745ad124178eb7dd179b1c4cdbba85e3f2b86e82625f9871ab8732ee65b8c54b2b2a9210438fe49d58ae1451a8173268ba093012a0ea406d218f40fb04314776ef2199d40792a5e7d1479b5231d6dcbc9c92ed0ea59578bac4754cb7e2814935aa7fa64f7894405220f0a250101c6dff0057a7a4bf0bad3f1e64b9a3a48e34a9fea79a283e286a960dea2f5063691801871c14b18b1def4dfcad7c03f36d47f5c0619bbd361d0cf44d7b3d61b6e1d5274d2e1af1978100789f680609fc7e401d256895cccd7dfd255ca62395391d89bf7e9191e9457b80c0d1ad356f2c89abc5205db00048e0f7d83363f629478cf7b469c0505e5b18f312fbabe63e4e01853da21cb27f28e811509f7f8c4795c3832d87e5dfb56c013381756d2652b57e9d316984c9852f2e857e0f68dbe8019e7161fa0d565ee773c4fa15fa3e647539da266a82810e8b6f0232982113a47295df397ec7ca8afee64fb163ff6a46e7f1b77fd4fa8b71a4c69094e3623a973eba35dbdb0aaac7b2de9cb895100a77bd47b0777d4fcc091e46cd13e0bbf9a0e286c7bfbde07ba900e6588e0af91ffcd0ba456dab590f7d2fa11482ada94036376ee634a9fd1b5e9c2cc0ecc9b240f2c754cd9f404d92a2d8a499f8b4d2298456f300f3f0ebcc86d26caebcac1304ae0c518c973e59b08962930e52c86d0f0fc1777bc92bc8000000005a02fbb0f4c3a56c916fe0fca19442c990c4d845616e0059e3695a15bd1047196b5ae5c10396d1390ad2ab71d70ff9b24ae6312db68721fe3391f27e2566bbfcf870c73d95ae42d3ec821d6537d24b511f709271487c5fd95e4f803ba6999c424c1acdb56def5ff879d1f1ec4a2cea9657fb3996edcfffac3ce2aa670ace018863e842f7b3e200", "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"}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000001c0)={0xfffffffffffffff7, 0x4, 0x4, 0xfffffffc, 0x5, [{0x2, 0x54, 0xffff, [], 0x90b}, {0x1f, 0x40, 0xe72, [], 0x888}, {0x0, 0x8001, 0xd770, [], 0x1900}, {0x0, 0xfffffffffffffff7, 0x7fffffff, [], 0x1807}, {0x80000000, 0x1f, 0x1, [], 0x2008}]}) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x600, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x8) [ 225.259104][ T9505] FAT-fs (loop1): bogus number of reserved sectors [ 225.265851][ T9505] FAT-fs (loop1): Can't find a valid FAT filesystem 11:18:50 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:50 executing program 2: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x2000)=nil) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x440080, 0x0) getpeername$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x20) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000100)={0x8001, "11ec62236dcdbffdd1c433dfc0e03904501ab63588a9b48fec5c6c07b5c8f128", 0x400, 0x8, 0x3b, 0xc, 0x4}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000180)="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") r3 = open(&(0x7f0000000280)='./file0\x00', 0x200, 0x80) connect$llc(r3, &(0x7f00000002c0)={0x1a, 0x201, 0x5, 0x2, 0x7f, 0x40, @remote}, 0x10) rt_sigreturn() r4 = openat$full(0xffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x101600, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', r5}) getdents64(r0, &(0x7f00000003c0)=""/14, 0xe) write$capi20_data(r0, &(0x7f0000000400)={{0x10, 0x8001, 0x86, 0x104, 0x2, 0x1}, 0xee, "2b010fd449a443ec3e73098b0558b23da19c2ce1a666b5f820bb975a7d75c5b14de610beb98963ee3340808814049b6a9c9ffde7642251f2e3ddea5ac0dc61c02782f63c0e3d34dd29c7fa18ab0d4663d7048f943402d2103578f9624b2e40fe6d4cb030bac230ff8a9529ff37f2e761960d1724437dbdb5502f7d5c38ece2d677962524926ab070bbe769d265f839150be9f71975810aa3340e9afa02032617f9b5d632c63b4610d22075b4592cf614ae36c07eaa11808d8c36067cd75c7640b94683ab7791d3073a866fdd5d6791044995e1f5a8efa15900be4f77af9f3fad58ef93f6a11dde8bdd3934de8584"}, 0x100) openat$cachefiles(0xffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x408002, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc000001}, 0x40) r6 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x6, 0x440040) setsockopt$inet6_int(r6, 0x29, 0x2, &(0x7f0000000680)=0x7, 0x4) [ 225.554643][ T9505] FAT-fs (loop1): bogus number of reserved sectors [ 225.561300][ T9505] FAT-fs (loop1): Can't find a valid FAT filesystem 11:18:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000000c0)) sync() 11:18:50 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:18:51 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000080000000604fde6e005a3a0020010000000000000000000000000000ff0200000000000000000000000000010005000000000000c910ff0100003a00000000000000000000010015b3439aedfe800000000000000e0c6b1b4e1fc8ae80"], 0x8c) [ 226.226815][ T9529] IPVS: ftp: loaded support on port[0] = 21 [ 226.241899][ T7] tipc: TX() has been purged, node left! 11:18:51 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:18:51 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:18:51 executing program 1: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@codepage={'codepage', 0x3d, 'cp775'}}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r3, 0x3}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x5, 0x2130434f, 0xfffffc01, 0xbbfa, 0x1, @discrete={0x9, 0x800}}) prctl$PR_GET_KEEPCAPS(0x7) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40186417, &(0x7f0000000100)={0x1, 0x1, 0x4, 0x8, 0x1a, 0x8}) [ 226.878606][ T9529] chnl_net:caif_netlink_parms(): no params data found [ 226.969413][ T9643] hfs: can't find a HFS filesystem on dev loop1 [ 227.073013][ T9643] hfs: can't find a HFS filesystem on dev loop1 11:18:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 227.419043][ T9529] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.426883][ T9529] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.436464][ T9529] device bridge_slave_0 entered promiscuous mode [ 227.507498][ T9529] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.515548][ T9529] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.525041][ T9529] device bridge_slave_1 entered promiscuous mode [ 227.661954][ T9529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.738754][ T9529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:18:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007dbeaeddd7f708344ed9805def7", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=@getaddr={0x14, 0x16, 0x0, 0x70bd2a, 0x25dfdb7d}, 0x14}, 0x1, 0x0, 0x0, 0x200088d4}, 0x4805) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002300)=ANY=[@ANYBLOB="700e00002c003f76b24c0139460f0000000000000302d2e2fba392404074c1778d001ce0e9e65eaf63999c545f60812008afce3cb5582ae0fbfc00096cb3fece063dc3b28159c8fab25758acc83aae56c7de79ca7be825e85df1b4f36761f8c45be69004e3664d285fc316d4d6ce779385b399a32433ef5694bcf08244069fc5ba83c0b635", @ANYRES32=r5, @ANYBLOB="00000000000000000a000000090001007273767000000000400e02003c0e0600380e01000a0001007065646974000000240e0280200e04000000000000000000000000200000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006f04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000600"], 0xe70}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000580)={0x0, 0xb8, 0x30}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xfffff0a3, 0x40000) r6 = add_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="cd0b1ffef443195eab0169062cb9f0cd4474baeaced255d09658d86979013103fe76fd71e08a575a4ea6dbd6a0a05122ead9f580014ba9967b05e86e16c945cc834cbc56ed462bc0fcb034a88be7000fdcf9058174e8", 0x56, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000540)='big_key\x00', 0x0) [ 227.930396][ T9529] team0: Port device team_slave_0 added [ 228.005239][ T9529] team0: Port device team_slave_1 added 11:18:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 228.107614][ T9704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.148825][ T9529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.156183][ T9529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.182483][ T9529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.199419][ T9713] netlink: 3660 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.228455][ T9529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.235852][ T9529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.262015][ T9529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.288201][ T9714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.332728][ T9713] netlink: 3660 bytes leftover after parsing attributes in process `syz-executor.1'. 11:18:53 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv6_newrule={0x2c, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x2}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e23}}]}, 0x2c}}, 0x0) [ 228.541634][ T9529] device hsr_slave_0 entered promiscuous mode [ 228.601016][ T9529] device hsr_slave_1 entered promiscuous mode [ 228.644782][ T9529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.652412][ T9529] Cannot create hsr debugfs directory 11:18:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) fcntl$setown(r3, 0x8, r4) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f0000000100)={0x213, 0x5a, {r4}, {r6}, 0x7, 0x2}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@updpolicy={0x108, 0x19, 0x828, 0x70bd28, 0x25dfdbfb, {{@in=@rand_addr=0x64010101, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x401, 0x4e22, 0x5, 0x2, 0xa0, 0x80, 0x3a, r1, r7}, {0x816, 0x40, 0x250f3e5f, 0x100, 0x10ea, 0x400, 0x3, 0x6cf7}, {0x5, 0x9, 0xfff, 0x1f99}, 0x1ff, 0x6e6bbc, 0x2, 0x1, 0x1, 0x1}, [@sec_ctx={0x51, 0x8, {0x4d, 0x8, 0x1, 0xff, 0x45, "25b9f178231c7370afb94c478dedd5b5baad3c702f62aa176c22661c3715996518e52a1505a4edbde1be04f83e7f7b5ef275632273433e1eb72fda6ef026c55cade9a698d5"}}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000c0) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = dup2(r0, r8) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000040)={0x28, 0x4, 0x0, {0x1, 0x700}}, 0x28) [ 229.301859][ T9529] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 229.352665][ T9529] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 229.413796][ T9529] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.493223][ T9529] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.786535][ T9529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.816904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.826726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.847344][ T9529] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.869662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.879543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.889905][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.897225][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.913717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.930515][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.940349][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.949624][ T3589] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.956964][ T3589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.016930][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.027713][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.038863][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.049212][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.059678][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.070262][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.080716][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.090410][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.100119][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.109799][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.126832][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.147599][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.205223][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.212966][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.242419][ T9529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.306093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.316549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.373200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.383308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.400390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.409769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.425829][ T9529] device veth0_vlan entered promiscuous mode [ 230.462816][ T9529] device veth1_vlan entered promiscuous mode [ 230.526473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.536025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.545454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.555366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.580122][ T9529] device veth0_macvtap entered promiscuous mode [ 230.612385][ T9529] device veth1_macvtap entered promiscuous mode [ 230.654828][ T9529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.665868][ T9529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.675962][ T9529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.686547][ T9529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.700355][ T9529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.709154][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.718758][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.728186][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.738438][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.764970][ T9529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.775765][ T9529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.787235][ T9529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.798891][ T9529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.812548][ T9529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.822826][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.832944][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:18:56 executing program 2: r0 = epoll_create1(0x0) fanotify_init(0x40, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r2) 11:18:56 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000800000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0xfffffffffffffdf4, 0x400}], 0x0, 0x0) 11:18:56 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:57 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:57 executing program 1: openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc000, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2180001, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32]) 11:18:57 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:57 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 11:18:57 executing program 1: openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc000, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2180001, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32]) 11:18:58 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 11:18:58 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 11:18:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:59 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:18:59 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x80, r2, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'user]:\x00'}, @NLBL_MGMT_A_DOMAIN={0x2f, 0x1, '^systemvboxnet0ppp0+#^GPLposix_acl_access\'\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x80}}, 0x20000840) syz_extract_tcp_res(&(0x7f0000000280), 0x0, 0xc5) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/43) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) 11:19:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 237.222990][ T9912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9912 comm=syz-executor.2 [ 237.316541][ T9913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9913 comm=syz-executor.2 11:19:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:04 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x3a, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000003c0)={0x9b0000, 0x10001, 0x4, r2, 0x0, &(0x7f0000000380)={0xa00902, 0x1ff, [], @string=&(0x7f0000000140)=0x8}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002dbd7000fbdbdf25180000000a001a00bbbbbbbbbbbb000008000600aaaaaaaaaabb000008000300", @ANYRES32=r1, @ANYBLOB="080001000300000008000300", @ANYRES32=r1, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x2400c054) r5 = dup2(0xffffffffffffffff, r0) getcwd(&(0x7f00000002c0)=""/170, 0xaa) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100736974000c00028008000109", @ANYRES32=r9, @ANYBLOB], 0x38}}, 0x0) vmsplice(r7, &(0x7f0000000680)=[{&(0x7f0000000580)="dd7c210dc96be4b1f67ff478dd58843d9b8863def97ba665ca56c69e72f7c267955767101c298771cdf1a9a2f3ddb3860a05f8fa7dc1a1d3808977541ab6d0476d2db7ab55a5e08119a70574f97577d59a7aa469f77523039aee84dc11d9c0a4640c92703d7815db0a6a198b878647543fc1771a7e42ec8e3741b0f477a401a984ebfd5cbbf3b2c523d4e1ac6529bfa13672999dba31db81503d4bb376fcd611a85b39afdb778bb026b88d0f694ce53bcd5c6a9e1f706a3587753e17e471c6c26fa61e52e13cf631e1cb89817cc25912f931ddcdaa62d3", 0xd7}], 0x1, 0x1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000227bd7000fedbdf25070000000800070064010101140006f30301000000000000000000000000000108000200030000009f16e38947590800706dded5d0924b8a801fe0f000b638494d3a7d2049d22de266d5d353a32958732cdb2e2907fc870eee775a97d0bf409c190d8201d9e3ed57addfb6a4bfba3b"], 0x40}}, 0x0) 11:19:04 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x3a, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000003c0)={0x9b0000, 0x10001, 0x4, r2, 0x0, &(0x7f0000000380)={0xa00902, 0x1ff, [], @string=&(0x7f0000000140)=0x8}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002dbd7000fbdbdf25180000000a001a00bbbbbbbbbbbb000008000600aaaaaaaaaabb000008000300", @ANYRES32=r1, @ANYBLOB="080001000300000008000300", @ANYRES32=r1, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x2400c054) r5 = dup2(0xffffffffffffffff, r0) getcwd(&(0x7f00000002c0)=""/170, 0xaa) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100736974000c00028008000109", @ANYRES32=r9, @ANYBLOB], 0x38}}, 0x0) vmsplice(r7, &(0x7f0000000680)=[{&(0x7f0000000580)="dd7c210dc96be4b1f67ff478dd58843d9b8863def97ba665ca56c69e72f7c267955767101c298771cdf1a9a2f3ddb3860a05f8fa7dc1a1d3808977541ab6d0476d2db7ab55a5e08119a70574f97577d59a7aa469f77523039aee84dc11d9c0a4640c92703d7815db0a6a198b878647543fc1771a7e42ec8e3741b0f477a401a984ebfd5cbbf3b2c523d4e1ac6529bfa13672999dba31db81503d4bb376fcd611a85b39afdb778bb026b88d0f694ce53bcd5c6a9e1f706a3587753e17e471c6c26fa61e52e13cf631e1cb89817cc25912f931ddcdaa62d3", 0xd7}], 0x1, 0x1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000227bd7000fedbdf25070000000800070064010101140006f30301000000000000000000000000000108000200030000009f16e38947590800706dded5d0924b8a801fe0f000b638494d3a7d2049d22de266d5d353a32958732cdb2e2907fc870eee775a97d0bf409c190d8201d9e3ed57addfb6a4bfba3b"], 0x40}}, 0x0) 11:19:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:04 executing program 3: ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x400c4152, &(0x7f0000000180)={0x0, &(0x7f0000000140)=[&(0x7f0000000000)='LC', &(0x7f0000000040)="174578670af606c21769c0273e64fcc590f6dbdd56bd1f8b8fc32a7c9bf5b807a93d40d1c1867fed2767b1de5fac19625b45af19618552ebe5", &(0x7f0000000080)="fde9d24c8e616e70dabd3a57b7f0a77b9f32786b03e2beca1bf089f03700803af86f371f1b93d0ab3af6524f5afade2adba595966eff06843b813b37add01961e00fbe0204d93acb235c4d2484e6ef1a4fc079c1c6a371d35af35b84e4241c9436d2ed25273b8a2eede8785901df9c43e8a270c8891f7f7327d96b07c8dbc3179a517a94"], 0x81}) r0 = openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40800, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000200)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000240)='\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xbb}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_STA_WME_MAX_SP={0x8, 0x2, "f82c0a52"}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xba}, @NL80211_ATTR_BSS_CTS_PROT={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, "fc"}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x88000}, 0x20000000) r5 = accept4$alg(r2, 0x0, 0x0, 0x80000) ioctl$FS_IOC_GETFLAGS(r5, 0x80046601, &(0x7f0000000480)) r6 = openat$nvram(0xffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x200200, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r6, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r7, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x400c0c1) socketpair(0xb, 0x0, 0x1a, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000680)={0x1, 0x3}, 0x8) write$ppp(r6, &(0x7f00000006c0)="db20d50dd33cba0c95fec8aa042271805766d2d21a39c44a24115770d2fecaaac4ba4374122e72aa9a1201455df442c4d96a594bc2b6bd21902ce93526f69c5cf6d2f8088badfc99451757fbc2330212e9d16ff1a56aee8e8a578a9487647999acd1b7f01e0d546589e3b8b1d006a5f76d06ef8146ecdedfb1eea1b2d0897bed546cf770a706681ba8cd0b8892b74343ddb9d09ab277f4c29c8bd4ed3c8033fcb9d28e8d86eb40ad4bf00d363b0ae37cfcb7a4990da2be61474b046e755e33bc88f6a2dbc21d957489d929c6286afff2b5", 0xd1) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000007c0)) r9 = dup2(0xffffffffffffffff, r6) write$binfmt_elf64(r9, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0xfd, 0x2, 0x3f, 0xffffffffffffffff, 0x2, 0x3e, 0x8, 0x390, 0x40, 0x2ee, 0x686b, 0x1, 0x38, 0x1, 0x40, 0x5, 0x2}, [{0x5, 0x2, 0x1f, 0x5, 0x4, 0x3, 0x1ff, 0x400}], "21553c2372c5b624be2464aba1d6d865d09dd6bf84c0f59e28a372c4031ea8d4c68da60160bef547c60d94311e175fdf25291f4e2acc3e90b68c582ffebecfa4c98c18f2adfcb9481f42b9fcb861190149c042eff8337c7d56807c1c8ee6664be2af6c60505afec07e693830cc1112655ccdea0d8115802a035be329ea2a7273931dc9737f40cec40cdabed2bc5f9335c268524a13f13bb65681f309a814bf823676bb5356af932f14f510bc95e4280b", [[], []]}, 0x328) 11:19:04 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x7, 0x8, 0x0}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r5 = openat$selinux_attr(0xffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x4, &(0x7f0000000140)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x4}}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@afid={'afid', 0x3d, 0x8}}, {@debug={'debug', 0x3d, 0x7ff}}, {@fscache='fscache'}, {@mmap='mmap'}, {@mmap='mmap'}, {@nodevmap='nodevmap'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@fowner_gt={'fowner>', r7}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, '/dev/md0\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/md0\x00'}}]}}) 11:19:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 239.952892][ T9951] md: loop8 has zero or unknown size, marking faulty! [ 239.960094][ T9951] md: md_import_device returned -22 [ 240.048078][ T9951] md: loop8 has zero or unknown size, marking faulty! [ 240.055192][ T9951] md: md_import_device returned -22 11:19:05 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x7, 0x8, 0x0}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r5 = openat$selinux_attr(0xffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x4, &(0x7f0000000140)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x4}}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@afid={'afid', 0x3d, 0x8}}, {@debug={'debug', 0x3d, 0x7ff}}, {@fscache='fscache'}, {@mmap='mmap'}, {@mmap='mmap'}, {@nodevmap='nodevmap'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@fowner_gt={'fowner>', r7}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, '/dev/md0\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/md0\x00'}}]}}) [ 240.471888][ T9967] md: loop8 has zero or unknown size, marking faulty! [ 240.479047][ T9967] md: md_import_device returned -22 [ 240.588773][ T9969] IPVS: ftp: loaded support on port[0] = 21 11:19:05 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:05 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x9c1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000100)=""/4096, &(0x7f0000000080)=0x1000) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 11:19:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:06 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$netrom(r1, &(0x7f0000000500)="f3acbc36525c35a10e5729a5df4530bdbc6083971067d39bff3480", 0x1b, 0x8, &(0x7f0000000540)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) write(r0, &(0x7f0000000200)="24000000320001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r2 = socket(0x10, 0x803, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="2387db2f7fe39aec80bec340ea657ea18cd7bb5c6c9de4145e77b431fe4dd2c1a21e0afa72e85bdb", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x2, 0x7fff}, 0x88) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="09d39ff40698d25351373a6bfe145445245f6511854071b1b286cc6fd4796b2edd691c7edb5eaf549fcdd0d950f4e537ed1652f0c3ed942b7c3fb9e3cb35ad4ca9e3eaa19c34ea0d0c96024b40eb282ff98184322617e86a4947d4050d7dfd3da02bbda9bd54f5dfaf6ed7b78f7fbbfca45e3bde34131a8274b75c27d1dc1bf2b86f4cd3534cc464fa8a444be02eac5772c698a5d3e1a0277b1a0d4ab6fecf7b5b3ea148e3e96e0f", 0xa8}, {&(0x7f0000000380)="36c4ff7cb52dc10e7f05bfd8c1a362fd33b52c2281c659cb7f20b76e05dd3b1ecd0ef53884eecc9910089e35c6b1818eef7055e40e1641734d8e8786526e2aeb293bf8341290b4041a2c098800f169466f46babebaaad20e6cac6580a20c03aa2c8823d07e4b9cc4c5c1e341b6b77ffd26cb91b6bfcc826fdf04006dd1b87bacfa33890538432268cb4777b6ba6a335100d3907668eee8c582d82b7a4d8c9f98b71468d70b011e895d68213cedaf5a9d8aa77d0ec6486e36a9b01d84502b5ac949fd4ccb2aa1331c0407683cdcb362229abc85", 0xd3}], 0x2, 0x0, 0x0, 0x80044}, 0x80) 11:19:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 241.457803][T10078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.507423][T10078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38918 sclass=netlink_route_socket pid=10078 comm=syz-executor.1 [ 241.526262][ T9969] chnl_net:caif_netlink_parms(): no params data found [ 241.558655][T10086] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.038894][ T9969] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.054903][ T9969] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.064447][ T9969] device bridge_slave_0 entered promiscuous mode [ 242.135462][ T9969] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.142693][ T9969] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.153208][ T9969] device bridge_slave_1 entered promiscuous mode [ 242.221413][ T9969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.242878][ T9969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.309363][ T9969] team0: Port device team_slave_0 added [ 242.325875][ T9969] team0: Port device team_slave_1 added [ 242.391556][ T9969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.398899][ T9969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.425112][ T9969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.444521][ T9969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.451569][ T9969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.478264][ T9969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.571130][ T9969] device hsr_slave_0 entered promiscuous mode [ 242.617396][ T9969] device hsr_slave_1 entered promiscuous mode [ 242.694210][ T9969] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.701830][ T9969] Cannot create hsr debugfs directory [ 243.008942][ T9969] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.055652][ T9969] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.142533][ T9969] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.256185][ T9969] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.508784][ T9969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.543174][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.552979][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.577845][ T9969] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.602109][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.612037][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.625076][ T3589] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.632278][ T3589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.649556][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.671260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.680751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.690217][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.698644][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.736526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.746434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.775102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.785737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.795842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.806085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.842195][ T9969] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.852814][ T9969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.867765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.877613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.887321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.898027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.909167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.978871][ T9969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.986794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.995824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.003559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.063106][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.073578][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.127121][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.136598][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.154473][ T9969] device veth0_vlan entered promiscuous mode [ 244.176114][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.185904][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.204990][ T9969] device veth1_vlan entered promiscuous mode [ 244.246240][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.255676][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.289531][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.299391][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.319444][ T9969] device veth0_macvtap entered promiscuous mode [ 244.339438][ T9969] device veth1_macvtap entered promiscuous mode [ 244.379633][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.390587][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.400902][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.411688][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.421830][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.432530][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.446572][ T9969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.456117][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.465600][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.475374][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.485332][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.509725][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.520472][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.532120][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.542720][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.552748][ T9969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.563327][ T9969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.577000][ T9969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.585573][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.595710][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:19:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x1) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000140)={0x9, 0x7ff, 0x1, 0x20, 0xf, "761a39a5e524bb6f2b3e949dc44a0fe91a3dec"}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000000000000000000000029e7210bb68c6b443d56dbf9f4eaef9f7291c133131e7f386a64d37aea1580e4de57", @ANYRES32=r6, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3f) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x100, 0x28080}, [@IFLA_MASTER={0x8, 0x3, r3}]}, 0x28}}, 0x0) 11:19:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:10 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe000000000016ec0003000000280001800d0001007564703a73797a30000000001400028008000300ff0100000800010000000000"], 0x3c}}, 0x0) 11:19:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 245.357337][T10229] tipc: Enabling of bearer rejected, failed to enable media [ 245.422906][T10230] tipc: Enabling of bearer rejected, failed to enable media 11:19:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(0x0, 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 245.600809][T10234] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.639031][T10234] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 11:19:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0xfffffffe) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="000000284927db42d3e1719859ce009100", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r8, 0x68d}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r9, 0x1}, &(0x7f0000000200)=0x8) 11:19:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:19:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r3) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r3) 11:19:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(0x0, 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 245.947538][ T32] audit: type=1804 audit(1588677550.795:9): pid=10241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/26/cgroup.controllers" dev="sda1" ino=15793 res=1 11:19:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:19:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0xfffffffe) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="000000284927db42d3e1719859ce009100", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r8, 0x68d}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r9, 0x1}, &(0x7f0000000200)=0x8) 11:19:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(0x0, 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x28}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @rand_addr=' \x01\x00', 0xffffffff}}}, 0x84) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000041c0, 0x21119, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0xb9d7, 0x0, 0x7ffe}, 0x0, 0x7, 0xffffffffffffffff, 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_sigaction(0x25, 0x0, 0x0, 0x8, &(0x7f0000000340)) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x1) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000100)={0x28f8, 0x6, 0x401}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x1, 0x0, 0x2000, &(0x7f000002e000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x81, 0x0, 0x0, 0x0, 0x2, 0x3, 0xfffffffffffffffa, 0x0, 0x200000, 0x0, 0x0, 0x3, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:19:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 246.596828][T10262] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 246.615477][ T32] audit: type=1804 audit(1588677551.465:10): pid=10258 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/27/cgroup.controllers" dev="sda1" ino=15802 res=1 11:19:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(0x0, 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:12 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 11:19:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0xfffffffe) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="000000284927db42d3e1719859ce009100", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r8, 0x68d}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r9, 0x1}, &(0x7f0000000200)=0x8) 11:19:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:12 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) [ 247.658373][ T32] audit: type=1804 audit(1588677552.505:11): pid=10289 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/28/cgroup.controllers" dev="sda1" ino=15808 res=1 11:19:12 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0xfffffffe) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="000000284927db42d3e1719859ce009100", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r8, 0x68d}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r9, 0x1}, &(0x7f0000000200)=0x8) 11:19:13 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="170100000100066f6e6400"/20], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) fcntl$setown(r4, 0x8, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="01000004", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x9, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={r6, 0x6c1, 0x5, 0x1, 0x7, 0xfa, 0x401, 0x38056a09, {r10, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x22, 0x2, 0x3ff, 0x0, 0xfff}}, &(0x7f0000000140)=0xb0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) [ 248.481305][T10311] IPVS: ftp: loaded support on port[0] = 21 [ 248.525436][T10313] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.551262][ T32] audit: type=1804 audit(1588677553.395:12): pid=10312 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/29/cgroup.controllers" dev="sda1" ino=15815 res=1 11:19:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="000000284927db42d3e1719859ce009100", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x9, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={r7, 0x68d}, &(0x7f0000000140)=0x8) 11:19:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 249.751110][ T32] audit: type=1804 audit(1588677554.595:13): pid=10348 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/30/cgroup.controllers" dev="sda1" ino=15815 res=1 11:19:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="000000284927db42d3e1719859ce009100", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x9, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) 11:19:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 250.770242][ T32] audit: type=1804 audit(1588677555.615:14): pid=10365 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/31/cgroup.controllers" dev="sda1" ino=15794 res=1 11:19:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 250.930339][T10368] IPVS: ftp: loaded support on port[0] = 21 [ 251.431990][T10311] IPVS: ftp: loaded support on port[0] = 21 [ 251.546298][T10368] chnl_net:caif_netlink_parms(): no params data found [ 251.867552][T10368] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.875850][T10368] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.885886][T10368] device bridge_slave_0 entered promiscuous mode [ 251.952466][T10368] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.959828][T10368] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.969495][T10368] device bridge_slave_1 entered promiscuous mode [ 251.990558][T10311] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 11:19:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="000000284927db42d3e1719859ce009100", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) 11:19:16 executing program 2: close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 11:19:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 252.084670][T10368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.183587][T10368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.238125][ T32] audit: type=1804 audit(1588677557.085:15): pid=10532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/32/cgroup.controllers" dev="sda1" ino=15824 res=1 [ 252.304551][ T391] tipc: TX() has been purged, node left! 11:19:17 executing program 2: close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 11:19:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000330474001800dfdbdf730001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300dc0b00020005000b00010000000a0005403a0000000000051008000a0009d35b58146d55821ecbaa2c8ca298d1f262bd0b16fca8dc6895d249c2b0b9349531a218aba13ea3bb7f0e0fef2fe8803ea9766a908c7498d2992f85900b26d7a76e205183305f2a868cf0d77f53eb90d546fdeb8a6f18a59ffa045c129108a8abdf58c51df596d94646c8047a7ed957145f60cea55e603b41365832b70203da34d531c7e247801c72c0"], 0x50}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={{0x5, 0x0, @descriptor="ac5a0e0c503a6163"}, 0xb9, [], "4f10bdc1f81ce78753e385b33a231d19e91e5e1aa9bbc8da032a986f5ccecc97502c7158e3edeb854f48c27eec249a26bad910a0f04a18a8ffa6df17c487cf057667c6767901fcecf5edfd926d1a7d385cdc2457cccbb127fdc5a7bc0266b2c0628191dae89b26ae5cf4b865d88fe93b6d0dc319b4e9673bcbfe045bd5beb38c7b6f4d070e1e71cbc946ced9eadeb927e2b40dd891909cfcc77645e333023e306fa59d436b76a12dcc0d20d2ca33da93039b10f2ac26117db3"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) r2 = accept4$tipc(r1, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x80400) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000003840)={'vxcan1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000003f00)={&(0x7f0000003880)={0x660, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x855a}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4cfec7fd}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x81, 0x3, 0x6, 0x8000}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x101}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xbc}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xf}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x110, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0xd7, 0xd5, 0x7, 0xb600}, {0x3, 0x2b, 0x3, 0x33}, {0x6, 0x20, 0x20, 0x1}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x76}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xa16}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r3}}}]}}]}, 0x660}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r4, &(0x7f0000000840)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x1) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$VIDIOC_S_JPEGCOMP(r5, 0x408c563e, &(0x7f0000000080)={0x8001, 0x5, 0x28, "1ced5778b4311861ff1fd9e6b16f23ef5ec762fa85703d826ed096027b820c17a395880627479dee75ea46354219c1b0ad976c033dffb16e9fac202a", 0x1e, "56a3bf2decac7aabfedf6e20b7971466e4ab1b5d513a6501b2e05a50e3867eff13b56b6313e90186bd85980927146e3cea87312b4928faaadaeed954", 0x10}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x1) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, &(0x7f0000000880)=0x1000) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000000)={0x5}) [ 252.523752][T10368] team0: Port device team_slave_0 added [ 252.636442][T10550] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 252.653265][T10550] device macsec1 entered promiscuous mode [ 252.993002][T10368] team0: Port device team_slave_1 added [ 253.071063][T10368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.078383][T10368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.105560][T10368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.128211][T10368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.135868][T10368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.162971][T10368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.304918][T10368] device hsr_slave_0 entered promiscuous mode [ 253.376120][T10368] device hsr_slave_1 entered promiscuous mode [ 253.474113][T10368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.481816][T10368] Cannot create hsr debugfs directory [ 253.987675][T10368] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.056570][T10368] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.122830][T10368] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.171549][T10368] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 254.501605][T10368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.537027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.546165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.570649][T10368] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.601139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.611877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.621283][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.628667][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.647083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.663671][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.674325][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.683745][ T3589] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.691096][ T3589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.807499][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.818503][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.829442][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.840327][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.850675][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.861217][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.871619][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.881329][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.894808][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.911065][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.920839][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.942045][T10368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.988962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.997209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.002051][ T391] tipc: TX() has been purged, node left! [ 255.027342][T10368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.254380][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.264585][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.340567][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.350248][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.391361][T10368] device veth0_vlan entered promiscuous mode [ 255.403045][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.412314][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.467527][T10368] device veth1_vlan entered promiscuous mode [ 255.552518][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.562035][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.571468][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.581339][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.629445][T10368] device veth0_macvtap entered promiscuous mode [ 255.692342][T10368] device veth1_macvtap entered promiscuous mode [ 255.821196][T10368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.832194][T10368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.842322][T10368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.852961][T10368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.863178][T10368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.874427][T10368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.884498][T10368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.895123][T10368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.910055][T10368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.926359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.936016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.946005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.969520][T10368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.980242][T10368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.992279][T10368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.003147][T10368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.013250][T10368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.023964][T10368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.034117][T10368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.044768][T10368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.058697][T10368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.071089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.081586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:19:21 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x150, @tick=0x20, 0x9, {0x7, 0x6}, 0x0, 0x2, 0x1}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f00000001c0)=0xb781, &(0x7f0000000200)=0x2) splice(r0, 0x0, r5, 0x0, 0x19404, 0x0) 11:19:21 executing program 2: close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) 11:19:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) 11:19:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:21 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x1) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xb10, 0x5}) [ 257.328665][ T32] audit: type=1804 audit(1588677562.175:16): pid=10663 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/33/cgroup.controllers" dev="sda1" ino=15747 res=1 11:19:22 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 257.689509][T10662] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 257.704594][T10662] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 257.714551][T10662] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 257.735590][T10662] EXT4-fs (loop3): orphan cleanup on readonly fs [ 257.742037][T10662] EXT4-fs error (device loop3): ext4_read_inode_bitmap:135: comm syz-executor.3: Invalid inode bitmap blk 0 in block_group 0 [ 257.756479][T10662] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 11:19:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 11:19:23 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000001b10000104000000000000000000020000", @ANYRES32=r4, @ANYBLOB="0980000000000000"], 0x20}}, 0x0) [ 258.584064][ T32] audit: type=1804 audit(1588677563.425:17): pid=10699 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/34/cgroup.controllers" dev="sda1" ino=15838 res=1 [ 258.868922][T10710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.928267][T10710] device bridge_slave_0 left promiscuous mode [ 258.935796][T10710] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.033581][T10712] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:19:24 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x150, @tick=0x20, 0x9, {0x7, 0x6}, 0x0, 0x2, 0x1}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f00000001c0)=0xb781, &(0x7f0000000200)=0x2) splice(r0, 0x0, r5, 0x0, 0x19404, 0x0) 11:19:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a360d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712f2e6388f3286c69669622208266f896ba2c9673c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7000000006eaa8f8d36c43a3ff4722b3ed22abcb63e0867b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a824624991de4918f903ff5c652a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c2138738335ec3d5928894e5239152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed2c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcfbb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117eff39c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcf91c50f1fda40bf34b6c9c1da2d6ed8acaf2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decdad0a739aeab115cb9f9cdbf9319a56f0f9cee17deecf747f3493f1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f44ba2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d07c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce5573e3d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814eeb9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba2921b3579455f0014b19e8e185079d4141ecb0b22395ce2cc8582c516fed8c173f558575b42bc0f265ae9b2d8305e70885bdf4e58d864f1a7957e5df039c571d1062c628cf5900c4269eea8e8049c0764b5749e7f4704d7898331c8af0995211fb7b3e3360df37cefff7cdc33bf5610a7c1b267cb5e470f16ec46ec4641062bd7ab22fcac76e0fb1c615c57499b1a6c65ac767607d50c382a86d307f887b31680adec3fcc7530000000000000000000000b5e668b9646e96846eec37dc5fcb2b1795c59f4e013c3e1fd0cb6a6ecfa6f21640f59824c7dea861681a4673908faa65cbc4fce1892adeb454de772d08af4ad5988154175ab256d9fb20e2790329a9353a2b08d71111eb5ebe160a2ecad056b49168140cbac756a8338634843c19d8ba5bdbae13cfb16f18c02efef8eb7ba8293792eacc9007c308cd0b7d760f8741ab57c292aacd940f74ff8d7184a05a106268c9c5942a02317eba309f39aecff2071ddc2de56a090754ba0c4ea10c82e487daf5cd3ac6fe8c473808b28d38dbb9f9bb00ca6540405526c311144d9c13680d62696cb186179aec0ab1e3a11760d066037f1f47d7fa2a5dde8eea46549ac04037be0e96ec0603467814fb36a7360d31605674c61c0d088149b96bde5000156490dfc8d721226b6851587e6ed12e626200409d497d22bf40978786a400eb71c72342f978241d2ffb0d72d21ab4b1530af89443637d211e435c126b4435f269552b0e1683579397ef29edc5b521097037c098b700ba72759769171d628abf4107764c3e00eb91a1b516384d92de4588216a1f53030e517b5b68bb89920e22a2fc600b6ae3356d80a5ae0f9d6b458872a04de4d00b5bf5fb8a4d7c0b29bde29825a4e6db529638f52661af262f62080d8d1999c45f50b9cbd5b4dc302dc1e3e275d190bfd718075b3e85798e1a54a262"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000280)={0xfff, 0x8, &(0x7f00000000c0)=[0xffff, 0x5, 0xb9d2, 0x6, 0x3, 0x5, 0x3, 0x7], &(0x7f0000000140)=[0x1f], &(0x7f0000000240)=[0x401, 0x0, 0x6, 0x5b35, 0x3e94, 0x88fe, 0x64a2]}) 11:19:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x4000000805, 0x0) [ 259.621834][ T32] audit: type=1804 audit(1588677564.465:18): pid=10729 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/35/cgroup.controllers" dev="sda1" ino=15851 res=1 11:19:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:24 executing program 3: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x501a01, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xe) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) ioctl$TCSBRK(r1, 0x5409, 0x25f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) openat$rfkill(0xffffff9c, &(0x7f0000003380)='/dev/rfkill\x00', 0xa2002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x16802}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x2}]}}}]}, 0x38}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003480)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000031c0)=[{&(0x7f0000000140)={0x1738, 0x3e, 0x100, 0x8, 0x25dfdbfc, "", [@nested={0xde, 0x2b, 0x0, 0x1, [@typed={0x8, 0x12, 0x0, 0x0, @fd=r1}, @generic="4b18d031d5bf79cc7bb3a6be0aa3a1c73dec5155cc6cd0f338de8e075216b8af6ab8905c5f19c0e4b494cb462096ce032b3733ad210594a6eb87208f0d1bf4ab098fc5f94d446cfb1002b91108c3477ffa70d177c5913b76f07d712ab2dab1345bd29621d5dee2daf5ccdab3915a24ebe88d4cdfd814404cf211b4d69940adbe85f701d2f07e0b3b10a93dbc8da4bcfdb0b28ace7168ef73207a66ac25158eaab7f124f950fcf80fb88ef2046be771d4a7c8752e00dfb4b2585a4e058b71ccf21aac", @typed={0x8, 0x93, 0x0, 0x0, @uid}, @typed={0x8, 0x3d, 0x0, 0x0, @pid}]}, @nested={0x10a3, 0x56, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid}, @generic="bac20a11b076068857eb4bbcd98f81b8cba7905110f1f35b89cce9888a3c235e872afc82d7164459bc1a55c1065fb63dd6f6451df7c425241573dd412297463231619bd29a2c2fb33bc0f8fef27ee863acee7501405ba0995fcfda93d6d2040a43f1418227473b6b41b4a0d1affae12f074da864e36cbb1e8a6e9c39da947fd7e65a13e58c43b412741e1c", @typed={0x6, 0x6f, 0x0, 0x0, @str=')\x00'}, @typed={0x1004, 0x52, 0x0, 0x0, @binary="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"}]}, @nested={0x2e9, 0x17, 0x0, 0x1, [@generic="7eb13df38bd6b40881cd84d3ed8997cff01e45bd3b41962a540f66adc9176c5784939eed0cec265ab8", @generic="dd1a6de822971b29c6bb124caef1d6a47528652a06bf03a154aa9fa3fbaab4e9867e3145c1fd374445a2417719066435a07a16b19f5fd534e4eb263529713926394b67427990b9a87e54e13bd5a386292157da93478ed10e78cf18b67871998ef38e9a628b1a97e4a3614d435b667848cd9e2f83ebedca3b2a8c1a4809b377441a0492c2ad0f6855bcf6ec6ad07b2f", @typed={0x73, 0x5, 0x0, 0x0, @binary="470a45a819229121f834d600944f5f741f29e65ac78c3e897fd8615394af5cfbe11cc804077e408068d3eb27e4d267e4ae5aff4c4a0de43f3e3586b840b4f4598355d3199af83b655ed4a82d495c806b0cc7c9a94367ade529dfa5ce07ca2d0acd14755a8f19dca99498ef5e6625b3"}, @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="3f4c82fddb7efac52179d1c7812fe3d9628bcab3d2a6faf6c06888b34b0b8e1e48c0f1a9be4fcf9ab52c991b9ac2445081ebed2f349e14bcc58f6fe88c9bbea10c1329dcfc9342fc5fc322ad4290eb332c01c7c295671cfb85b54dbc23176ce4d5184b6c7fcad95f87e608a7ef6a40c9958c21060d48f739a21ac3fcb045e4478c72b758ff8ef8f631e94e5e2a85a3bbc7ce979f2e6fea5a74eceb8918d699c8d12aa26dd2d143f8e52b27b524f87df2cd9080", @generic="f1b00c295df52e8da38dccc19d135ecc7564e9604eea6722e6239a0235c22961202d4d50a3c426d7f7f6ff5abecc1ef9332b239bd3cd0eacc1d0aae93721fce506c8121e21bdd32b790fca9d1e694f60b671a1a83133b432db13ddbdfdc0f06654afcea347569a6fb87aa953aa0f700ee890201478ef601423fa75cd538f96cb3cf6f46ed9e4ab78dcb139a3830958fa5927097380458d02c324cb12d22c7d513ee1a05a6dd797c80f1d79edfeff07da0a5e729ebcb1f1c3918395757820a163b6ff94b15742ce28b6a80c0e1ddaae8b9dd97577bd4925d19cbfdbd4018866785d11acaa5ae8ed1d143d1e53e92e84d2d0389dd05363", @typed={0x8, 0x3f, 0x0, 0x0, @uid}]}, @nested={0xff, 0x44, 0x0, 0x1, [@generic="88dff4", @typed={0x8, 0x5c, 0x0, 0x0, @pid}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@multicast1}, @generic="1f4cdc4e8746b7b1736153fa5e02137d57069c472a96a113dde3da3654be8e7d72b16476d5eec20340f0ecb4dd702bd6509249ce11f5f0d606b6f44430a4e773a6c98679bffe0979e5a3ae766d2974b09be52321d68024835a4d14f3ae639486b74ba9e2e5e43dcca3c38d8995917672b77ffc0809e05f0adb412d5f354ed7395f793c67395ffba673e8f5f71fbf0ac653bf44a6b00e50ee06f44585363ce5be9c385c0b23bce55fdff26294ddaff8fa4b3b6150c00d0e1d320ebac43f5ec526658b1c81e72469a78e82c81b2fb4fb604573ae1d02e7a820298df118ad7fb7d045bfb605b13508c2"]}, @typed={0x8, 0x3b, 0x0, 0x0, @pid}, @nested={0xc, 0x63, 0x0, 0x1, [@typed={0x8, 0x2e, 0x0, 0x0, @uid}]}, @generic="146d80d04f096d73f897483eaad9d13db25ec5dd7031545bf3677d8c6013ef1dff38896e4de3a46ec965e3c9f955eab5239d742d6642f0b30d7bfc8676b83517a70cc55f4fd1aecc11e9a6b4669777ad8ac0b8355a569ced66605640de4486bc5f16d3d6521f87030e8e45012bd3da50623e819d1442a0a98af53fda9a2f0f7f3cb9bd9b60b8d167911483da611399f7a8038b01b5f0f0d78d13ce5e2b4fa2f4a42463f2c38589f9f305968ab3d2f86e0f1195f0a7df24daec51fdc212dc9993eb29a33681612bd8c3df80f9304e771c61599a183697c0c9ca7032932ec0ec24da39f8", @generic="524bebb5c93a37c08cfee19f322c1f6aac6e1e95c989606c8dc2aeb0657ff38cb9a3f943a53d86d9f95c03c27c5314b7af3e032dcecd10e958fdc889e61a840787478d35c5b1c595f7e7333dbf0027ba8d2e674a5ef1b7bb9b37f2bfa8d7e7c9fc03c13af689fee5c706e7339456b385a0eecfb36320bed4460756e3cd1802145a12ac8abaddb9f68f4f4b196d5e80c17b661fecb4b013f2548847e5cff6579e7ae28fa78bcb16e413e87b6b02e4", @typed={0xd, 0x5c, 0x0, 0x0, @str='ð1k\'/\x00'}]}, 0x1738}, {&(0x7f0000001dc0)={0x1074, 0x31, 0x100, 0x70bd26, 0x25dfdbfe, "", [@typed={0xc, 0x58, 0x0, 0x0, @u64=0x80000000}, @typed={0x4, 0x38, 0x0, 0x0, @str}, @generic="75e17ffa7c24d8c86be621b7f30490a07ddae752fdfe562cb3929084621610ecc8d73c32009c77e25dd4d82968a3196bace4adda0c3dcdd6a0f59993787264071078b2a664", @generic="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", @nested={0xc, 0x7d, 0x0, 0x1, [@typed={0x8, 0x2d, 0x0, 0x0, @pid}]}]}, 0x1074}, {&(0x7f00000034c0)={0x320, 0x3b, 0x8, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x3, 0x0, 0x0, @pid}, @nested={0x1cc, 0xd, 0x0, 0x1, [@typed={0xfb, 0x37, 0x0, 0x0, @binary="41aa64b726c3deace08aeb6dd05fa5d079b371c2ac7409cd2d746334ce125c9d060714cf1c42b956b6511aec2d651cb01c009d027c86303b296997849c1015d3fa3489e28dfa295393113e2c7a962617d43c8541b3df66531752860e64238f8678f4a878e3711a1118cc155f419cb966d2282fccd8b8450b0513491301d06a55e4c52b3eaacc586d33f6c8ec156d50804b416e053e8f2e4444d4172fac1f7ccd62ea0c8a6ca1c333ae1aa02b2daa7fee9ea1deaa26cb69345b8e4db5ebdfecb6afeef09770b103f573eba0d0be053eabcdcc833c5ab964d3f08e1f57143cb501bb1241452287b3c95ee9ee10dcbb0b6a9b09003f8beccc"}, @generic="595368632d1a8a69e16e1b5e1cc5521269daf508bfd28b3af0ecfcfe84b366f73cb2d947bb3e3a5b988eab92b31ebd2c4b2fd71ad1526399aa72c62d5564e93c6b997565059402089b17050f72eaf0", @generic="2cf4aa2bee19d2fd335dffeff094ad5d88c9db5ca4d4086cac0a363ec54608aa87bc3d0e34328fdd22adde27d7ffb84231e9862e9d1c1fc82299570b13a8d0299baa5f3a064a1a7a32908aa5a37d0654fa662f", @generic="ed51c8b33932f2bf9d3d8af35cb21fb81f261d56a3ea4e66ce69411c142272e31486", @typed={0x8, 0x8a, 0x0, 0x0, @fd=r1}]}, @nested={0xee, 0x78, 0x0, 0x1, [@typed={0xc, 0x91, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x72, 0x0, 0x0, @ipv4=@empty}, @generic="476cf0813bf533c35ca2fc6753e6a9177ed5aa229984027ac4442c293373ed4f564cfed6bb2442798f54a6b4e0731c78f9423300d3d1dc15edf9469d95522d074598c2689145f0a186979e4a69ebb6acc7d7d1455c31aa8da62d94d6586152b2f77fdebd486dbf4f397dd73c3a9e0818ded69a206d6b0dd8a3a6b18ed10d2a77ece59474c8ca543c1b685e328689aa244d5af28b31dba823bda324d03341c801736d0d44ceb72039a41e2937eb7098798941681a3a4896154f24b67f9bd49590d3303fea6c032ceb1f343c6a4be0fa2a281f8c4420af"]}, @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x20, 0x7, 0x0, 0x1, [@typed={0x8, 0x24, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @typed={0xc, 0x9, 0x0, 0x0, @u64=0x9}]}, @generic="ffedd757df1850d27130", @nested={0x18, 0x57, 0x0, 0x1, [@typed={0x14, 0x1c, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x320}, {&(0x7f0000001cc0)={0xf8, 0x23, 0x20, 0x70bd29, 0x25dfdbfc, "", [@generic="70bb2c2d909564f0e252d6e3b7c35406233dfec714d1b2d2d3ca2224279382a240cfdb725262ceeef1a1e1162c37558b96e901ae2dce146aad32b517a659", @generic="66be11102f9470ef3083e66bef692c0b2022d9a5e3ebfc46cb77dfa849e527ab2586c5175a6b2af3f1ecf1564db10e0bd26dc405cf720d29075894c66ac79633f28f9dca3887b228f44fa7c7a50696eef3e4db893b1f1b4184524e1755d60e3dec6cac1ba52ec9538c5774dc374f7c35581d0d97c69620ae170c0bc0f0304ed4521adc64137af20e844b6e6922a39ca823767f57b80a65d731457265b301b748f30b026aa6e766"]}, 0xf8}, {&(0x7f0000003800)={0x13f4, 0x28, 0x400, 0x70bd26, 0x25dfdbff, "", [@nested={0xfd, 0x45, 0x0, 0x1, [@generic="fc9447caddfa0632778c625298e997f66e3db180d5debdf3fe5e8e73747dcd69ee67b7731120df5cb69343715b6a8c99e9da39af40a87e42a1aeb64ba656d40c431a430e52490948f4ea88525a8704b5de50a22950e6b52ad6f640d8a6a07ceca14d44e64c4c3ea3043ddcae3808692545b75ac839b615e377698d73da943de81ccb29c14ac13157855f60bdcb9c3a1ab685f8771fccb361dce79fb62ab42811828b2212d5c413487b5240412ba414503b53faa275d93416b3435f68d4cd917345973ed4c3dfee10971000e4989d3e50acdfcd96e4a1bedfac06f546e8a88b31a61eeb4359ee2655af1bf1482edd884a9ddd4b4c0b30d7cfff"]}, @typed={0xfa, 0x52, 0x0, 0x0, @binary="c1a1975950debd9c304733a0c96c9ac7085880f023a00f05ec4d5ac3c4d7c3ec431c21265d7296c1b4a74b07a76942f96176a5abbcca9906d0793e69d52f42e7d077d63a8917110039d4b0a7ff349ce02cabaedc587dc5027cf32255fb24b0d84efe8ac37ae76f585ef4af13d53dee20b93175313acef26ad473856f33e6e9cbfa1ec2166b81fbfcf92cfbbe313af1b43df04ecaead7bd5df45b68e37466972b41853084ddd6daaed69ae58e3dc8b5ff3ad2a0f14f3676811540226daf9ee18caa79ad27fe08c0201010d0c687ebd43eb85eb6077a8691222b361aecb22526102dc45bcb552694f8dec1c41a0cac7b7eca8b5341c563"}, @nested={0x10f1, 0x5e, 0x0, 0x1, [@generic="ffe526ed7c10a02cea69642ac43af5f902331c87003e05a19de03a6e0b81a76b941a0756f4422a44f51079c6c16d696bbd0aa78a920bffff7e0738376af8db08ad378e4ad959b935c3fc7a96386f5641110d95819e8da20667136c8ffe47c6ef7334402e74f734b918af37dd72ff4047515ec01567c133b599a4b3fda2d19bc668db450d23c517b2288b79b169696c3f8e3f173c3b4e073b82e59fc542a951ee8c9cae9685b9ca2a906e21815dd7245ac27cfc1b8131db7b6bba3d1681d8fab85cbc386f085b24c58159f638ec88bb3cf0dcec3ad11b87b8435a9d181c81a3b5a047a724ad39b8658703", @generic="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"]}, @typed={0x14, 0x51, 0x0, 0x0, @ipv6=@private1}, @generic="7b00c359797151086370ae82a85d87e42bc96a55b30d6ed77f1cac3b21080edca1272df29993dac7c88edf0b5130162eb4e8466a2372e84d2180c7620313ad4fa6d260835b3175f629d9c51f1b37d23812bda6f6df55bf2d4f7ba1437a4e2202ff83a27c7654e8369e8e4d55a7e9e969bbb0909400d315484d1af4676cdbf5d6405c176367ab1728", @generic="4778051e4faba1b101e32372c8f8b4dd85e08313c703a0772ea2f2876f7dff9dfe5b74098020aac277bf4cd9b074d4bcd0444d4c717be151b7776abd44822a", @nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x2d, 0x0, 0x0, @ipv6=@ipv4={[], [], @loopback}}]}]}, 0x13f4}], 0x5, &(0x7f00000033c0)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @cred={{0x18}}, @cred={{0x18}}], 0x84, 0x2008400}, 0x4) 11:19:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 11:19:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 260.495809][ T32] audit: type=1804 audit(1588677565.335:19): pid=10746 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/36/cgroup.controllers" dev="sda1" ino=15834 res=1 11:19:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x4000000805, 0x0) 11:19:25 executing program 4: r0 = socket(0x28, 0x2, 0x7) write(r0, &(0x7f00000001c0)="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", 0x1a1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl(r3, 0x82, &(0x7f0000000380)="7602cacd767e28ac397329de21cb3d42ab13f6df90b4cbee6de2ec80a1f1122a6d33f09fe8c3501e72c91f0015078d42449ee386c181b4f9782419fe49b486f3aec0c7f5c1a280108fe17ad1") sendfile(0xffffffffffffffff, r2, 0x0, 0x1) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x7, 0x200840) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x20}) sendfile(r0, r1, 0x0, 0x1a778bac) 11:19:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 11:19:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 260.906221][ T32] audit: type=1804 audit(1588677565.755:20): pid=10756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282278448/syzkaller.4E8LuV/14/cgroup.controllers" dev="sda1" ino=15853 res=1 11:19:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 11:19:26 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000400"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000100)={0x5, "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"}) r2 = syz_open_pts(r0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000004c0)=0x1, 0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000040)={0x9dd, 0x0, 0x0, 0x190, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000040)={0xdffffffe, 0x4, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe63ef752"}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="78000000e9c754988e0abadc588933ffa8f53d20fa2af5b34d6b5ee10459b2652638138d6ee2fe171e05d36759029c3382b7ee679d6852f1", @ANYRES16=r5, @ANYBLOB="95c4000000000000000001000000000000000f000000004c006173742d6c696e6b0000001000000000000000000000000000000000000000000000004540f1051944bc785ebb3c951d"], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x10, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040810}, 0x80) bind$l2tp(r3, &(0x7f0000000380)={0x2, 0x0, @empty, 0x3}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000340)=0x8) 11:19:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:19:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) [ 261.703658][T10774] sp0: Synchronizing with TNC 11:19:26 executing program 4: syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='nocl\x00'/16) 11:19:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x4000000805, 0x0) [ 261.940332][ T32] audit: type=1804 audit(1588677566.785:21): pid=10783 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/37/cgroup.controllers" dev="sda1" ino=15845 res=1 11:19:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:19:27 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 262.389535][T10796] nfs4: Unknown parameter 'nocl' [ 262.409527][ T32] audit: type=1804 audit(1588677567.255:22): pid=10795 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282278448/syzkaller.4E8LuV/15/cgroup.controllers" dev="sda1" ino=15863 res=1 11:19:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) socket(0x10, 0x803, 0x0) [ 262.494206][T10796] nfs4: Unknown parameter 'nocl' 11:19:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 262.742023][ T32] audit: type=1804 audit(1588677567.585:23): pid=10811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/38/cgroup.controllers" dev="sda1" ino=15835 res=1 11:19:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000db9f0cfa708bbacf03d88f0084000000000000003eaf3fcbc2f233b47c02c8d51416d9ebb6434a1201705f0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000008000000200012800b0001006772657461700000030002800400120006000e0000000000"], 0x40}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$tipc(r2, &(0x7f0000000240)=@id, &(0x7f0000000280)=0x10, 0x800) ioctl$RTC_PIE_OFF(r1, 0x7006) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) fcntl$setown(r6, 0x8, r7) fcntl$setown(r3, 0x8, r7) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') [ 263.248937][T10823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64012 sclass=netlink_route_socket pid=10823 comm=syz-executor.3 11:19:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:19:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) 11:19:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(0x0, 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 263.687602][ T32] audit: type=1804 audit(1588677568.535:24): pid=10831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/39/cgroup.controllers" dev="sda1" ino=15825 res=1 11:19:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) 11:19:28 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x538080, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x78, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4719adc6}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2f}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xd0}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x78}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000080)) 11:19:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 264.217279][T10823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64012 sclass=netlink_route_socket pid=10823 comm=syz-executor.3 11:19:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) [ 264.569809][ T32] audit: type=1804 audit(1588677569.415:25): pid=10849 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/40/cgroup.controllers" dev="sda1" ino=15858 res=1 11:19:29 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:19:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) [ 265.057902][ T32] audit: type=1804 audit(1588677569.905:26): pid=10861 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/41/cgroup.controllers" dev="sda1" ino=15753 res=1 11:19:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 265.601543][ T32] audit: type=1804 audit(1588677570.445:27): pid=10868 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/42/cgroup.controllers" dev="sda1" ino=15835 res=1 11:19:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x1) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x5) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/913], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000000c0)='#\x01'}, 0x30) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004880)={&(0x7f0000004640)=@xdp, 0x80, &(0x7f0000004800)=[{0x0}], 0x1, &(0x7f0000004840)=""/35, 0x23}, 0x40000000) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x8000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x200000d1) 11:19:31 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 266.512938][T10879] FAULT_INJECTION: forcing a failure. [ 266.512938][T10879] name failslab, interval 1, probability 0, space 0, times 1 [ 266.525865][T10879] CPU: 0 PID: 10879 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 266.534597][T10879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.545550][T10879] Call Trace: [ 266.548891][T10879] dump_stack+0x1c9/0x220 [ 266.553276][T10879] should_fail+0x8b7/0x9e0 [ 266.557761][T10879] __should_failslab+0x1f6/0x290 [ 266.562935][T10879] should_failslab+0x29/0x70 [ 266.567582][T10879] kmem_cache_alloc_trace+0xf3/0xd70 [ 266.578392][T10879] ? alloc_pipe_info+0x116/0x9f0 [ 266.583375][T10879] ? kmsan_get_metadata+0x11d/0x180 [ 266.588631][T10879] ? kmsan_set_origin_checked+0x95/0xf0 [ 266.594224][T10879] ? kmsan_get_metadata+0x11d/0x180 [ 266.599466][T10879] alloc_pipe_info+0x116/0x9f0 [ 266.604282][T10879] ? kmsan_get_metadata+0x11d/0x180 [ 266.609547][T10879] splice_direct_to_actor+0xe8d/0x11e0 [ 266.615159][T10879] ? do_splice_direct+0x580/0x580 [ 266.620228][T10879] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 266.626346][T10879] ? security_file_permission+0x25b/0x6d0 [ 266.632144][T10879] do_splice_direct+0x342/0x580 [ 266.637057][T10879] do_sendfile+0xff5/0x1d10 [ 266.641639][T10879] __se_compat_sys_sendfile+0x301/0x3c0 [ 266.647226][T10879] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 266.653331][T10879] ? prepare_exit_to_usermode+0x1ca/0x520 [ 266.659092][T10879] ? kmsan_get_metadata+0x4f/0x180 [ 266.664256][T10879] __ia32_compat_sys_sendfile+0x11a/0x160 [ 266.670028][T10879] ? __ia32_sys_sendfile64+0x400/0x400 [ 266.675546][T10879] do_fast_syscall_32+0x3c7/0x6e0 [ 266.680630][T10879] entry_SYSENTER_compat+0x68/0x77 [ 266.685764][T10879] RIP: 0023:0xf7f85d99 [ 266.689885][T10879] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 266.709518][T10879] RSP: 002b:00000000f5d800cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 266.717970][T10879] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 266.726321][T10879] RDX: 0000000000000000 RSI: 000000001d00c0d0 RDI: 0000000000000000 [ 266.734403][T10879] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 266.742400][T10879] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 266.750393][T10879] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 266.865478][ T32] audit: type=1804 audit(1588677571.715:28): pid=10878 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/43/cgroup.controllers" dev="sda1" ino=15877 res=1 11:19:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:32 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 267.496061][ T32] audit: type=1804 audit(1588677572.345:29): pid=10897 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/44/cgroup.controllers" dev="sda1" ino=15868 res=1 [ 267.532160][T10900] FAULT_INJECTION: forcing a failure. [ 267.532160][T10900] name failslab, interval 1, probability 0, space 0, times 0 [ 267.545901][T10900] CPU: 0 PID: 10900 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 267.554652][T10900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.564747][T10900] Call Trace: [ 267.568097][T10900] dump_stack+0x1c9/0x220 [ 267.572481][T10900] should_fail+0x8b7/0x9e0 [ 267.576977][T10900] __should_failslab+0x1f6/0x290 [ 267.581973][T10900] should_failslab+0x29/0x70 [ 267.587475][T10900] __kmalloc+0xae/0x460 [ 267.591690][T10900] ? kmsan_get_metadata+0x11d/0x180 [ 267.596915][T10900] ? kcalloc+0x94/0x110 [ 267.601116][T10900] kcalloc+0x94/0x110 [ 267.605220][T10900] alloc_pipe_info+0x626/0x9f0 [ 267.610042][T10900] splice_direct_to_actor+0xe8d/0x11e0 [ 267.615543][T10900] ? do_splice_direct+0x580/0x580 [ 267.620617][T10900] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 267.626744][T10900] ? security_file_permission+0x25b/0x6d0 [ 267.632553][T10900] do_splice_direct+0x342/0x580 [ 267.637464][T10900] do_sendfile+0xff5/0x1d10 [ 267.642049][T10900] __se_compat_sys_sendfile+0x301/0x3c0 [ 267.647641][T10900] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 267.653751][T10900] ? prepare_exit_to_usermode+0x1ca/0x520 [ 267.659515][T10900] ? kmsan_get_metadata+0x4f/0x180 [ 267.664674][T10900] __ia32_compat_sys_sendfile+0x11a/0x160 [ 267.670441][T10900] ? __ia32_sys_sendfile64+0x400/0x400 [ 267.675937][T10900] do_fast_syscall_32+0x3c7/0x6e0 [ 267.681038][T10900] entry_SYSENTER_compat+0x68/0x77 [ 267.686168][T10900] RIP: 0023:0xf7f85d99 [ 267.690281][T10900] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 267.709912][T10900] RSP: 002b:00000000f5d800cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 267.718359][T10900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 267.726356][T10900] RDX: 0000000000000000 RSI: 000000001d00c0d0 RDI: 0000000000000000 [ 267.734352][T10900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 11:19:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() clock_gettime(0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @rand_addr, 0xffffffff}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40c501, 0x0) bind$rxrpc(r3, &(0x7f0000000080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x2}}, 0x24) [ 267.744342][T10900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.752336][T10900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:19:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 268.058799][ T32] audit: type=1804 audit(1588677572.905:30): pid=10907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/45/cgroup.controllers" dev="sda1" ino=15876 res=1 11:19:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 268.472570][ T32] audit: type=1804 audit(1588677573.315:31): pid=10918 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/46/cgroup.controllers" dev="sda1" ino=15876 res=1 11:19:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:33 executing program 5: ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0245629, &(0x7f0000000040)={0x0, 0x1ff, 0x7ff, [], &(0x7f0000000000)=0x22}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000080)={0x10000, 0x5, 0x4, 0x1, 0x8, {0x0, 0xea60}, {0x5, 0x8, 0x2, 0x9e, 0x4, 0xc7, "ada26811"}, 0x1, 0x4, @userptr=0x4, 0x4, 0x0, 0xffffffffffffffff}) ioctl$MON_IOCX_MFETCH(r0, 0xc00c9207, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x9}) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000200)={0x9a0000, 0x2, 0x0, r1, 0x0, &(0x7f00000001c0)={0xa10904, 0x9, [], @p_u8=&(0x7f0000000180)=0x1}}) openat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000002c0)={0x0, 0x3}, 0x8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000300)=0x6000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000340)={0x20, 0x2, 0x4, 0x8, 0xfff, {}, {0x4, 0x2, 0x0, 0x89, 0xa, 0x6, "78f1c7ba"}, 0x0, 0x1, @offset=0x2, 0x4d88, 0x0, 0xffffffffffffffff}) write$P9_RCLUNK(r3, &(0x7f00000003c0)={0x7, 0x79, 0x1}, 0x7) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r4) socket$inet_sctp(0x2, 0x5, 0x84) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) write$binfmt_elf32(r5, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1, 0x1, 0x0, 0x8000, 0x3, 0x3e, 0x48, 0x22f, 0x34, 0x321, 0xffffff00, 0xfffd, 0x20, 0x1, 0x101, 0x401, 0x8000}, [{0x6474e551, 0x1800, 0x0, 0x0, 0x32, 0xffffffe0, 0x1, 0x800}], "88c3e2f726044fad4cfd828d51671efcde0c7d34c52c6124fa58fe2129b3586adf0ce7a28319df3b8675d9ec930038ad910b8859838cf49c71af9d349ed826bbc0a524d72452aab30a3de4c71d16b27c388291d3092531484beaca8a914dbc478f7672216be6124eceb220ce86468e"}, 0xc3) r6 = openat$nvram(0xffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x305682, 0x0) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000600)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x48, r7, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x20004004) 11:19:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x7ffeffff) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f00000000c0)={0x4, 0x9, 0x4, 0x4277000, 0x5, {0x77359400}, {0x4, 0x1, 0xfa, 0x10, 0x7f, 0x40, "659f7cb3"}, 0x0, 0x2, @fd, 0x401, 0x0, r2}) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000140)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r4, &(0x7f0000000040), 0x12) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 269.220246][ T32] audit: type=1400 audit(1588677574.065:32): avc: denied { create } for pid=10930 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 11:19:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:34 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sync_file_range(r1, 0x5, 0x7fffffff, 0x6) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000240)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x1) r4 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r4, &(0x7f0000000140), 0xfffffffffffffce1) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000300)={0xa, {0x3, 0x5, 0xb0}}, 0xa) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:19:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 270.754680][T10958] IPVS: ftp: loaded support on port[0] = 21 [ 271.337953][T10958] chnl_net:caif_netlink_parms(): no params data found [ 271.377631][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 271.389817][ C0] clocksource: 'acpi_pm' wd_now: f85299 wd_last: 773840 mask: ffffff [ 271.400142][ C0] clocksource: 'tsc' cs_now: 976cb54117 cs_last: 9628b25533 mask: ffffffffffffffff [ 271.411639][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 271.481103][ T5] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 271.490847][ T5] sched_clock: Marking unstable (271547249146, -66171537)<-(271482216347, -1140402) [ 271.543266][T11084] clocksource: Switched to clocksource acpi_pm [ 271.696033][T10958] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.703265][T10958] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.713224][T10958] device bridge_slave_0 entered promiscuous mode [ 271.789425][T10958] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.796938][T10958] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.806622][T10958] device bridge_slave_1 entered promiscuous mode [ 271.866844][T10958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.910373][T10958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.019659][T10958] team0: Port device team_slave_0 added [ 272.088902][T10958] team0: Port device team_slave_1 added [ 272.218159][T10958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.225635][T10958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.251825][T10958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.379339][T10958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.386493][T10958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.412787][T10958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:19:37 executing program 3: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8}]}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x1b, 0x0) 11:19:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x80) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(0x0, 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 272.526414][T10958] device hsr_slave_0 entered promiscuous mode [ 272.608080][T10958] device hsr_slave_1 entered promiscuous mode [ 272.657147][T10958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.665056][T10958] Cannot create hsr debugfs directory [ 273.464558][T10958] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 273.502200][T10958] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 273.556279][T10958] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 273.603586][T10958] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 273.871875][T10958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.949317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.958636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.982863][T10958] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.028061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.037849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.048036][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.055439][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.128143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.137709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.147676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.157066][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.164500][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.173465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.184620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.195533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.206019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.216251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.226973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.237378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.247031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.286561][T10958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.302109][T10958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.426222][T10958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.456703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.467849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.477653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.487233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.495257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.628935][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.638992][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.696423][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.706465][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.732225][T10958] device veth0_vlan entered promiscuous mode [ 274.754891][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.764158][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.790914][T10958] device veth1_vlan entered promiscuous mode [ 274.856075][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.865380][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.874354][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.884199][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.902569][T10958] device veth0_macvtap entered promiscuous mode [ 274.919536][T10958] device veth1_macvtap entered promiscuous mode [ 274.947422][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.958525][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.968690][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.980191][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.990304][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.000892][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.010964][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.021560][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.031612][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.042201][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.055239][T10958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.064433][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.073806][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.082975][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.092965][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.111577][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.122237][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.132681][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.143629][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.153742][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.164359][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.174455][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.185078][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.195142][T10958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.205799][T10958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.218427][T10958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.229013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.239236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:19:40 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240)=0xf6, 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x200000, 0x0) 11:19:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(0x0, 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 11:19:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = openat$sequencer2(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80800, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x8, 0x4, 0x7}, 0x101}}, 0x18) ftruncate(r2, 0x200004) getxattr(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=""/129, 0x81) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000200)={0x2, 0xf, 0x31, "3a43ae305016f00c3e43188135e3bf12bdb7e0aeb01755c63c001ca1900b94c676eebc556730703e4ff8cbcf2b2d3fb860d6e03c9adde4693418dd20", 0x23, "907968f5e7fe74ea27aef90d2dadcdb367254cb6ea0b497c184a47f68a057731c9f48f23d2fe9f445ceb50347857679e4e6320c04fae35608f9929e5", 0x88}) socket(0x18, 0x5, 0x0) 11:19:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:40 executing program 4: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000280)={0x0, 0x0, {0xfffffffa, 0x7fffffff, 0x8, 0xe000}}) r2 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x418101, 0xd9) fcntl$addseals(r2, 0x409, 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x40) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f00000000c0)={0x2, r4, 0x0, 0xaa}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48040) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f0000000000)={0x8, 'veth1_macvtap\x00', {'macvlan0\x00'}, 0x7c}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x2) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) [ 275.768091][T11237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11237 comm=syz-executor.4 11:19:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(0x0, 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:41 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r3, 0xfffffffffffffec6) write$cgroup_pid(r2, &(0x7f00000000c0)=r3, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x5b, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000440), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x1f, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x100}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0xffffffffffffff9c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r5 = socket$kcm(0x2, 0x1, 0x84) sendmsg(r5, &(0x7f0000000840)={&(0x7f00000000c0)=@in={0x2, 0x0, @rand_addr=0x10001}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000140)='n', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 11:19:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d800000018008109e00f80ecdb4cb9040a04000000007c05e87c55a1bc000500b800069903000000050c150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000", 0xd8}], 0x1}, 0x0) 11:19:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) set_tid_address(&(0x7f0000000100)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) prctl$PR_SET_UNALIGN(0x6, 0x2) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:41 executing program 5: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100033000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 11:19:41 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000a40)}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="68000000000000000b0100001f6f37359a5529b0c658f9ee13b4005fbe1836f2825628c7cd11093b7abbcb08ba46749561ac02d6a2202c7116669e2a0f2fe2de715d2c2acf51d5ef7b5d10bb914cbedb6f59a84bdc"], 0x55}, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_procs(r3, &(0x7f0000000cc0)='cgroup.procs\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:19:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:42 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:42 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000100)={0x1, 0x0, 0x1}) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:19:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:42 executing program 3: socket$kcm(0xa, 0x3, 0x3a) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 11:19:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={0xffffffffffffffff, 0x0, &(0x7f0000000600)=""/251}, 0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_subtree(r1, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x10, 0x2, 0x10) 11:19:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000240)="39000000140081ae0ec02c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x40800) recvmsg(r0, &(0x7f000001f0c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x10) 11:19:43 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400, 0x8000}, [@IFLA_WEIGHT]}, 0x38}}, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFCTH_TUPLE={0xb0, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x1f}}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x91f}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xfffffff8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000040}, 0x881) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) 11:19:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 278.861875][T11327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:19:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:19:43 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 11:19:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 11:19:44 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="1c0000002e000908d2230300000094fb0124fc0e10000b5001000080", 0x1c}], 0x1}, 0x0) 11:19:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:45 executing program 5: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:45 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/1266], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r5, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) 11:19:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2b, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) socket$kcm(0x29, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) 11:19:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = socket(0x10, 0x803, 0x0) openat$mixer(0xffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x406380, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@loopback, 0x0}, &(0x7f0000000340)=0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0xc001) getsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f00000000c0)=""/254, &(0x7f00000001c0)=0xfe) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:46 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) [ 281.649144][ T32] audit: type=1800 audit(1588677586.485:33): pid=11380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=15959 res=0 [ 281.669718][ T32] audit: type=1800 audit(1588677586.485:34): pid=11397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=15959 res=0 11:19:46 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 281.706482][T11401] device hsr0 entered promiscuous mode 11:19:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6e, &(0x7f0000000ac0), 0x8) 11:19:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) 11:19:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) sendto$packet(r1, &(0x7f00000003c0)="a7864851bcc02a4136559224ba683650196be9914d766992ffc3b53da6", 0x1d, 0x8000, &(0x7f0000000480)={0x11, 0x1b, r3, 0x1, 0x81}, 0x14) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendfile(r6, r4, 0x0, 0x1d80c0ce) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x228, [0x20000100, 0x0, 0x0, 0x200002c8, 0x200002f8], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x278) 11:19:47 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:19:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000000)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 11:19:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x216000, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x50401) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) ftruncate(r2, 0x10001) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:47 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:19:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 11:19:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000003b000535a4ab8000000000000010fc60100002400c000200053582c17d45e5774e8e72395df40e602237", 0x2e}], 0x1}, 0x0) 11:19:48 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:19:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:48 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100033000080", 0x14}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:19:48 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 11:19:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 11:19:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYBLOB="64c7412786938b792af3676987f807afab3a234995ae50e9d634c9776cfa302a117fe2f740f007c6feaa58ec09cef933d9f838d30207abeb58afe87a639e1dc03576cc298b379807ab1512603b572ea509d5d69c0f11e3fef1c77fbd9cc7424da10916bcb3cf5607ebe28ce85d3e4985d42f92da915f8b1b896948c0065d95c3309a3bce2b62453cca15dc914721dd22f107bb310ad6", @ANYRES16=r2, @ANYRES64], 0x8) openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) r3 = socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r3, &(0x7f0000000880)={&(0x7f0000000500)=@l2tp6, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/33, 0x21}, {&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/53, 0x35}, {&(0x7f00000006c0)=""/97, 0x61}], 0x4, &(0x7f0000000780)=""/233, 0xe9}, 0x2) openat$cgroup_ro(r1, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'team_slave_1\x00'}) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)) r5 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081563e06080a000f00000eff0100000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000200)) 11:19:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) r5 = dup3(r2, r0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000000c0)=0x400, 0x4) 11:19:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, 0x0) 11:19:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:49 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2b, 0x4000000000000800, 0x1}, 0x40) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x189a00, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 11:19:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x15, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 11:19:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000240), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000280)="f3baca91a908186afca5808e094f66ded7f5ea65f1c9b3bfc769e42b1a32abad0be36d83d95c3976c23824011522d608f27f455b9a389b67f281ed872446b7a219d6d727227fc4530ab7c8564a6df5e51aec0288ecc3c3935aa1c257d892754c4919ee07ed6a4b72fa09969284e6a647f66528e509b6fe5305a1eb3507fd061dee7606e7e84dd9af5aceb6a25a8d8f", &(0x7f0000000340)="ee9f965136781435d3005480803e3c918f4d8a26055894057389c6ad25085872e8fc50433461fe4027ed308794ba3a5f5b7ffc970ef3a998f486d0ed00195560fa7b9898f517bd5c1f2ae6d61a1c5a79afc28ae580", 0x2}, 0x20) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x81000) 11:19:49 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x15, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 11:19:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbmod={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}}}]}]}, 0x60}}, 0x0) 11:19:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:50 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) socketpair(0x21, 0x4, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:19:50 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1) write$cgroup_int(r2, &(0x7f0000000100)=0xffffffffffffffff, 0x12) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f00000000c0)='veth0_macvtap\x00'}) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 11:19:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 285.898041][T11518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:19:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 11:19:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x9, 0x0, 0x6bfc1103, &(0x7f0000000000)) 11:19:51 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000080)) 11:19:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0xe001) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2b, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 11:19:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:19:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:52 executing program 3: 11:19:52 executing program 4: 11:19:52 executing program 3: 11:19:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 11:19:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x8, @fixed={[], 0x11}, 0x1, 0x1}, 0xe) 11:19:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100038000080", 0x14}], 0x1}, 0x0) 11:19:53 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:19:53 executing program 3: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000140), 0x4) r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x30, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab8402", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af91666184961", 0x22}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002180)={0xffffffffffffffff, &(0x7f0000001600), 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 288.431568][T11583] IPVS: ftp: loaded support on port[0] = 21 11:19:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:53 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 11:19:53 executing program 1: 11:19:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:53 executing program 3: 11:19:54 executing program 1: 11:19:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 11:19:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:54 executing program 3: 11:19:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:19:55 executing program 1: 11:19:55 executing program 3: 11:19:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:19:55 executing program 4: 11:19:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000140)=0x50) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x40, 0x402) write$cgroup_int(r2, &(0x7f0000000040), 0x12) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) flock(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fchdir(r3) 11:19:55 executing program 1: [ 290.705446][ T444] tipc: TX() has been purged, node left! 11:19:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:55 executing program 3: 11:19:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:19:55 executing program 1: 11:19:55 executing program 4: 11:19:56 executing program 1: 11:19:56 executing program 3: 11:19:56 executing program 1: 11:19:56 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000011c0)='./bus\x00', 0x43cc0, 0x80) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$AUDIT_USER_TTY(r2, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001140)={&(0x7f0000000100)={0x1010, 0x464, 0x200, 0x70bd29, 0x25dfdbff, "c4788915f6743744b329ae294d759b1e31b2aa75746d1b3f09132e5c9d27913743cddad0d75aacf5511443af52f8830ebaf22daea4219d05d2074a00f73c6d53630a7e3164eb3cb776b243276309e814727b507b916c5a1739d911fdd593b78ff6bbd070eb64e533df2f3cb32737978d14950192df45891c30f7f7a4cb5a049add917bab54092e9a911d3fb331083efd98f846b393a679947d35ae071a56ac3f5408abf79c46c36f3c0c67a951500035d06e4b5ee815a9832cb8ca385cf4469e9ede0da77b33f74127bf944afccf2c504bed7496568012447dc723d9013cc0f4e67c52fc6be141a0dc8e902866e98bd5ae68c984f99a94e895a1e240db09cdf0c7a8f72c798cf9f7e30e04257ac5dcb99e0ee159ced88c9fc5c8f1320734f932d18466e7ce117ac3e84994fe8f263a8c05b1a7c3efef264f88e4522034acd9a83c7c3509f77f07f4546adfca7a3e8d486a9c5091eafe4994356f41651217859aff649708352dcf341e9dde5b5b1b87f27963190471a7cb4b30427512d183c1699bba460ba84cfb3db7cef9f7127cf2b5b198ce1ffa6c7bca23c1998f90b533cfa4005f08f628c5335bdbad409928da549cface1f13f6ee67593abde424eacd72c01154857895d32ef0149aae6adf8ce08f469d5ec05ba47177e8c601b0f9f7b845ddb93959b742e44f01d3673912199e6fad6c17fd5d4a001cd1fbac447249b72849b2917c38c4ab63705f4f9557268f8dcddd7bd858291e8498fc692458c0cc041d93648665dd65b4074b562af6f094398e74b61c6cb4cbb107271d35ea7c87258b01e8ffe8424fb28d363ce5a95e12939ebb72b0d8537fc2796d5316e9d752c1f4b146052242fdbde3998fdbae35b74da9d90b75516dd9474dfa7c82ec52cac05334f05f1e9c1d6073f1c80b54927c5bc869ea2d4552cd4401cef1347fcf55bf30ca330a3623f17d67e9fd9879caa54bf57bf1755040fe0c6dd982d350b7d1106c6bba84f82acd9795ede41cbc77e207c2a333ca01b20426e7b865086f796a710af1f267eff5358eb69bf709eef790b18c914cdfd24cbf19fe09eebde6526da71aa4085ec0cc860c847a4cfc45a71a2673a89aa726bbf0642da9bb43dcf5c56e9a7459aed09950dd18e2f93950a80bba79b3e9e498aa5a2cd8e14c92ebebd7118b8be0975d0d9159422f8e07c0bf2af0ee10fa8293d1d7f194ce1246b29a25ba8aca35ffa9d0378ec79ee819f2a37560a24d801f91c108c5af15a0c3d4e0063cb491a81def145522db4b89a2bd79587c671723e0866d2401b3942674e5fccef891d1606a3439a73824cc4930c1c83af110c1b43154cb5961bfccfc141e14c909e2fdb11f44855e9cebc8349e5b4331352971dd614f445a100ca8be68de25129c4dce4b80c63e69d220dfcae2fa242b02402aec5ee2b918f728462cad3dbe9c9010948774a406a89bc73fa216973bee687639b8ff4c2825c0c9689f36cab7682c7af820307a55ac04ffdb139bd0bc850b0cf834b452411138a31a93f23008ede973b20da0277df95c003f1a5fac895a847da3883de15e296254ee74005078e874a2808d33463f344750e463696d4227f29806a38d28c754cf8a30c240d9bfa892f406d3e6fdf6761010064097b4691a95b06bad14d2bbc65c4af980731e449ee37d50160c22d520b237f079cfd2f8906db4038139bdb4fc20a578e2330814892fa357c6d77452893cfa4ea7aa4ad66273e3ee72028c1dccab96674b21f0260384691ad1fbfe6ca5ce01d4b413fa5a80db0538fb91d293836ba111134ab250e45bcc74352382d4377fe025dfa577e30a910c0209d8b5a31315744a12f3ce694b5ad430beb1291abfbbaeae855baeacbe2acfaec321e27e7b94bc65e482153a2e90fdff5f23a988d0c7d49b2482eac0b97a7bc092e0ede697f765effd01b11a3175298601490a686aaddda1eab9a86b9e5b1d3d27b3ef36a461f10c27405f32b0c166f1b4732779a56db2836913e8e5792146ddeb6c9057234ff15d992b828c7ba52191020b226315088cd800413349348df378d2aaddf9c7b5804a362c69f7b31b37e9032b09f542c3be8e91d5d67e752c7c247757987d1738529b127c8b501216048b0b6217e140a8f6200a089b48a26b9c8cfa5769236e586328489a10c95312ac66a330cb79cba737ea42d512ed41f41c81a68aeedb35f64cdc3afeb940eced8fbd214e5d1340fedea9e86e37009e74ccb1920df5842acb646d166380c1490cf81b2e895f4c519b738647dfa6403d6ebae95e42ddc27ff80e004861418651ca0e023437e695825e360805953c9f82a7aee2864e71302834167cd8b470109719543d6da2089b3aa33d04a7f8fce43dbcba9ba607b438b1498746769a1bd6cfedd4537e13e98ab4248e0cbc45b5dc10f949a9cfe4694bc66af600d951ba1bbed60d80ac18ea11411799e3b3a36e90ea4b21db772bf35ec5cdf481ce6b947e116933500a744e0e8d283f9332c6e5a5e6c382b2a0dd1edd3d8aa17794294c3a2c20bbb2981d2c89d5a648dcf71b92a03608152ea061e5c89a711f191e4aea9c1ce54be2581adc77183044f38784d51bb4d0db02bfad6c2abed76629cbd9943a84078f9dac917a9a532ca0188111be019c4e45f4ad011de3b7f3ac87d1fa2f8b9b0ae3ef0de0161442601eeea5c0444b185dcd18dbeadaf9abf6a949fcd4fe87fa56d86c93af6930ecd7e29bd786602f3a67c7175f50218430f7092286bc332b743bbb1abe5090840086e4acc8605ad5504aad66336bf9808219138c0d6e5fe6513a7f4bf2d94dd4f9a30be1ba81bc5877dc1435349b4f8e733224c12312d61e52503dd54e9fa598cb78515d94b7510ea057461fbc9bcb715d7e85d8beb552604b075585bdc24033e5ca63a2b8c87281c720998d5c7617f43e55f07f08611246bb6ef2195aa956288c58ffb1eff4c85fc99909c23af197f3b06bcc567012d5e832b95ce765d68facd3b5f77131662237a6219489f415b4e9f3b654e9b391da121349b5e825797be88aeedeef5de3e7707fb78c8979fcbc4c0b8e3d58ec5f013139a71aee6738fd1bf8899f92b733d49dfcc7076a7a883494fc5044f8ff5848a93c3383f6a0bf9c721fa37e51012dfc719a2e25195c9c12107d0f862d0d09e7aca05f4ce29d1a017cdfb9221921490ee28e001c0599640a7508101fe3952b915471cb1981d73d378a32b137cbba20f613db0cebe3dd03d757e153bec7f8b08e20fb74abc432a6257f96ec8a421e7491635a94b12469270e079ddccb3df372e33158d5a145a64687580bd739a32377f2fd91dc4969454d071bf580dace1c8373d9c8fce914368800251ceffefe1d55b8bcabb46bfdc483b4cd37742c8b9a7ea04e5761d32da7219f8a8f3b934c044631111a297855490a42155aa908fc3947800356cb9ae4a35573d47c4f82c4ddc17ab50215a9da9cd363bcf25fb36a6b4b6d59a58b64b4fbf52387c09d69c50abd59e4f8812831f7bea25365cc2b4f4b31b8987b7d1d32fa73b155709bfd2bed5255ff096d7828cc7814ac7288021eed20d10839666dafb50295f64deaacf76af65bccbb39e279d2f8c167813bd3bd88ed4b6a4f9726aa336d88d8ddc6ff86285386df6aa9dbdf302c27a899a97998b07e5be39ed9dfa4fdb7fb08aaa8bd85beb0cb5b0d6c0ad5e1f6d5fb8b2f995db6f996444dceb29809eae5d29447de6e866e9214310f1ca6af02fa5ea4a1c8bdb370b603c4013929bf05b799979a17e5530d00676ff1ef30a3be15dedf80ba9bad178ced800c42d2ffa032ce6d5a5af7f002a6499d5f8ed5d63b49243f48a6f2d7b2a9ad6e5efc0fb12b7f3671e9d0e5d18e82147a3a1559cab0de163e15861c57e4cf6c2eae6a4daa72a62d4243bb883233a2384f0706972eb6bfbce4adf4e98bee838ea6245bdf60c9930c36121aba52c2bdcdcf41d1e838e996924692e3ab50b2a097003f2f83386e6be10bff8dd4eb845fe59974b18346457d05e763f40d900fff263fb78b78f931a80661bcc39ae1be60e9e4badf7908072c0318ca8c52b050043d2627eee113198007acc2fb537dac0d715039b1909be041c726520ed61e148e8e88dcd34e4dd582914b2ee4e63145d310987525a350ce0c547662d70a58373e583c103795772b1721b61924dd139f141ecac976871f06bc284e4728777b64dc6f468673c45dd66065143d47c3488f6e5561da5cc09265f8b6ab9d756a6471dcda754e67bc7a693a6e52d1628b6389f6ea95a603b358ec8701d64a40f5d0b237f803eaecaaeda28b3c0c6671d1ab05a486a350fef8b2c485866be97c8606c01b635834f5ccdd5c70572fb058ed69a997981928702741dbc2d1ad374ed805a41cdb63b7a6abf6f89beea1e48fe25fe50e0993b7df58f10ddd1a8f64dab0bab3c79950516a947c9dfe7aedc4c1f6490c1dc07609a1c0dad58101437f808340c9175c0877e3e4fd23b81e8e25d9372aa4f3f93763bc047b747d1b3ac4c794648d2971ea7819235a4cd6b6fd33e896ba24934cc447e6198c4d26a3514f76dad7a9e462ec7c617f7105d9506f2db6aee50d780d7e622d23c758340407ddfbfb33ff9232569b041bc549ff9051c283c97764d94bcc647f0a7a90481aee0c6d0fa2ef7676f6d87902548bbaf55b314231f877fcd45791bfc3e636c6ca84b259498355b313e59f60af2332faf76f3cce4e1489d4969d6d8dc07dbc72ae6db6cdafd23816c54684761a9ae808041569c0810ca7dc6ce3694ed562b5b47f9b95cd1ad0e373b52def964021851a132daa1f2c73788097db213aa27e122f450cd17011a9e9a41dffa68dd92f45b68d00d0546c08a0afb0d0bafa2a2a7b289f828232694729cb32b0c2dcb535237adfd8fe5ea953c5770d2cc9f1222b874fef80898699e6bf61b974b229f9320c54d2664da2f486e41a359b9e0cfd60b3cd00a37e04d5c3749b01ea52b07af949e97f33ebc42d4107102ba87c3f54e9d29e75f228cddb01b6bc165c03faf73692b2fe3312ea80afb70d40406d5f990910b3093d84a9bd95d4e6425bcb561d99469cdb08cc76a2d8f2aa15ed4160f2151ce9a694e5a632bff16449e4042a082ab82ac480cf413038c823ac6c4a38cf0722eadf4f555e9034439fdf57cf143b77edf1c0e60d667920756916062ce84904a70b86fdaa3025ec8edbd9ccd1ee18feee6a5ef564bed9bb4082bd456fcdcfb5f11664c44fa95a10257b13677665f022c569c9841164924e56325fea901bcec3133e0943b2ae195c1b5fc75f975e6dbf29013db34280cfa5037fd8c3157203cfb40d9851e6d0e3be9e4023ac7f830a2018d15c257cb52e7ab66dd265a6562bee77652443fa8029ba6a79faa3c29f99a1c0889ba9dbbf87ff9403805d421c86445c35044daaedc1299319fabda2ecd19fe3602337f4338eca0de165a488ef1d76ce4ba3b803c7a9a16b2501b0f15d263c14ac3a6818af1e96993d30ae640fa59972d219d1eddfe320af3f1984e64d8c5ac2174611928656073018f7711693fa723eb776733f56eaced3884eb666dc0b7cff9e7bc2ccf845afc024794759916bd4719dd714c3149012d206c942bc8a67b7bef62bcd84d0b502ec915e7db64bc7a6d745055f522c3575c10b604f80d03c53de276bb362df2192dcb33ae89939dc80ef6e0e0e245429b949207f7e50efa24985410e68a652d8836e4e10dda7a9ae8649b854de58e6fd5745e91d95415c8c4f69563d22a2a4d4ee3177a5c494e4ca21f0af09252f74a547614d7733", [""]}, 0x1010}, 0x1, 0x0, 0x0, 0x4000000}, 0x400d0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000001240)={0xa20000, 0x0, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000001200)={0x990a65, 0xbc99, [], @p_u32=&(0x7f0000000080)=0x400}}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000001280)=0x9, 0x4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:56 executing program 4: 11:19:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:19:56 executing program 3: 11:19:56 executing program 1: [ 291.876338][T11680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1124 sclass=netlink_route_socket pid=11680 comm=syz-executor.0 11:19:56 executing program 4: 11:19:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:19:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) 11:19:57 executing program 3: [ 292.173512][T11680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1124 sclass=netlink_route_socket pid=11680 comm=syz-executor.0 [ 292.190284][T11683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pid=11683 comm=syz-executor.0 11:19:57 executing program 1: 11:19:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = dup(r1) getsockname$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000100)=0x10) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 11:19:57 executing program 4: 11:19:57 executing program 3: 11:19:57 executing program 5: 11:19:57 executing program 1: 11:19:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) [ 292.787330][T11702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11702 comm=syz-executor.0 [ 292.860586][T11702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11702 comm=syz-executor.0 11:19:57 executing program 5: 11:19:57 executing program 4: [ 292.929707][T11702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11702 comm=syz-executor.0 [ 292.956404][T11702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11702 comm=syz-executor.0 [ 293.019834][T11702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11702 comm=syz-executor.0 [ 293.052144][T11702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11702 comm=syz-executor.0 [ 293.157965][T11702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11702 comm=syz-executor.0 11:19:58 executing program 1: 11:19:58 executing program 3: 11:19:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) 11:19:58 executing program 4: 11:19:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100736974000c00028008000100e613e6c69deaaa0c56b349927f73eaf58234a41a2c7924b3757fc653958f801abaec0fc5d7fa5c6d90a4fa03a2ea4dab92d4cf28b722c918e3e15f54785c1092f891ec2c4a934f6a03d6ece1d683fa51fe2290c56932d697062c8236f0c66a033a5c5a26b48f31f20475f55ef29c576f51c261b8fe602198ce475069491fda5bb60df8bb1d42ec0ce4312db9002dca3e85af1cfe085ccf10dd3f54fb7ea3d3ab79aca2c34d8ff4df519d4c7aa86c0fd152a9a545ef403ef99af7063908603516c361cb049f281bf5d5b72e11c8c0f639e7cd", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:58 executing program 1: 11:19:58 executing program 5: 11:19:58 executing program 3: 11:19:58 executing program 4: 11:19:58 executing program 2: 11:19:58 executing program 3: 11:19:58 executing program 5: 11:19:59 executing program 1: 11:19:59 executing program 4: 11:19:59 executing program 2: 11:19:59 executing program 1: 11:19:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) setresgid(0x0, 0xee00, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r5) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:19:59 executing program 3: 11:19:59 executing program 5: 11:19:59 executing program 2: 11:19:59 executing program 4: 11:19:59 executing program 1: 11:20:00 executing program 1: 11:20:00 executing program 2: 11:20:00 executing program 4: 11:20:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) readahead(0xffffffffffffffff, 0x0, 0x0) 11:20:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x0) 11:20:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:20:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3800000010000104001b29000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100736974000c00028008000100", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) lseek(r2, 0x10000, 0x2) 11:20:00 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 11:20:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 11:20:00 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) [ 296.301107][ T32] audit: type=1326 audit(1588677601.145:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f88d99 code=0xffff0000 [ 296.326328][T11783] ptrace attach of "/root/syz-executor.4"[11781] was attempted by "/root/syz-executor.4"[11783] 11:20:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 11:20:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000240), 0x4) [ 296.426753][ T32] audit: type=1326 audit(1588677601.175:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11758 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7ed99 code=0xffff0000 [ 296.450577][ T32] audit: type=1107 audit(1588677601.205:37): pid=11779 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ü' 11:20:01 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) 11:20:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) [ 296.835676][ T32] audit: type=1326 audit(1588677601.655:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11774 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f88d99 code=0xffff0000 [ 296.861884][ T32] audit: type=1107 audit(1588677601.695:39): pid=11796 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ü' 11:20:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:20:01 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) 11:20:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x40000be) 11:20:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000300)) [ 297.129913][ T32] audit: type=1326 audit(1588677601.975:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11803 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7ed99 code=0xffff0000 11:20:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) setreuid(0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r4, @ANYBLOB="10000000000000001204000000000000"], 0x2c, 0x0) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r8 = socket(0x0, 0x80000, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$system_posix_acl(r7, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [], {}, [{0x8, 0x0, r9}]}, 0x2c, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) [ 297.303018][ T32] audit: type=1326 audit(1588677602.145:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11810 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f88d99 code=0xffff0000 11:20:02 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @ethernet={0x0, @broadcast}, @vsock={0x28, 0x0, 0x2710, @hyper}, @sco={0x1f, @none}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000001c0)=0x60, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 297.412573][ T32] audit: type=1107 audit(1588677602.195:42): pid=11811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ü' 11:20:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) set_tid_address(0x0) [ 297.499972][ T32] audit: type=1326 audit(1588677602.345:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11816 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd7d99 code=0xffff0000 11:20:02 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) [ 297.799482][ T32] audit: type=1107 audit(1588677602.645:44): pid=11832 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ü' 11:20:02 executing program 3: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) [ 298.096591][T11824] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 298.106667][T11824] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 298.116963][T11824] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 11:20:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x1ff, 0x9, 0xdbf1b270464f9814, "04dd3023824e6458be47b407267d25b4598a985f53492b4afefb3d5b3e509c9f", 0x43564548}) [ 298.210825][T11824] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 11:20:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 11:20:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(0x0, 0x0, 0x0, 0x0) 11:20:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000030c0)="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", 0x581}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)="e4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002680)='_', 0x1}], 0x1}}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 11:20:03 executing program 3: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) 11:20:03 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba79", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 11:20:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 11:20:04 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8008}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 299.135199][T11876] ptrace attach of "/root/syz-executor.4"[11874] was attempted by "/root/syz-executor.4"[11876] 11:20:04 executing program 3: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) 11:20:04 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x101) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x4041) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() pkey_alloc(0x0, 0x1) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r3) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) capget(&(0x7f00000000c0)={0x20080522, r3}, &(0x7f0000000100)={0x2f49, 0x4, 0x0, 0x420f, 0xbd9, 0x8}) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:20:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) inotify_init() 11:20:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 11:20:04 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) 11:20:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 11:20:05 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) 11:20:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) setpgid(0x0, 0x0) 11:20:05 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) 11:20:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) 11:20:05 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x0) 11:20:05 executing program 1: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x0, 0xe8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_macvtap\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@loopback, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@broadcast, @private, @local}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'veth1_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:20:05 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 11:20:06 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0xa00c2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}]}}) 11:20:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 11:20:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x0) [ 301.438913][T11937] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 11184810)! [ 301.450485][T11937] EXT4-fs (loop1): group descriptors corrupted! 11:20:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x40000be) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 11:20:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x0) [ 301.569123][T11954] fuse: Bad value for 'fd' 11:20:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:20:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x1) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1, 0x7fff) 11:20:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 302.061442][ T32] kauditd_printk_skb: 12 callbacks suppressed [ 302.061502][ T32] audit: type=1326 audit(1588677606.905:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11957 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7ed99 code=0xffff0000 11:20:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 11:20:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 11:20:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 302.592227][ T32] audit: type=1326 audit(1588677607.435:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11979 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7fd99 code=0xffff0000 11:20:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4) [ 302.747914][ T32] audit: type=1326 audit(1588677607.575:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11957 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7ed99 code=0xffff0000 [ 302.771423][ T32] audit: type=1326 audit(1588677607.595:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11986 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd7d99 code=0xffff0000 11:20:07 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8159f8d27c8eb78", 0x9a, 0x9}], 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @ethernet={0x0, @broadcast}, @vsock={0x28, 0x0, 0x2710, @hyper}, @sco={0x1f, @none}}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 302.893846][ T32] audit: type=1804 audit(1588677607.665:61): pid=11991 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir886878202/syzkaller.yvhLt8/95/bus" dev="sda1" ino=16088 res=1 11:20:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 303.317252][ T32] audit: type=1326 audit(1588677608.165:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11979 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7fd99 code=0xffff0000 11:20:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4) 11:20:08 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 303.515488][ T32] audit: type=1326 audit(1588677608.365:63): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11986 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd7d99 code=0xffff0000 11:20:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001900)="e4", 0x1}], 0x1}}], 0x1, 0x40811) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x0) [ 303.589209][T12002] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 303.599183][T12002] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 303.609546][T12002] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 11:20:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chroot(0x0) [ 303.850173][T12002] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 11:20:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4) 11:20:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x80}, {r0}], 0x2, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000200)={[0x1]}, 0x8) 11:20:08 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:20:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x453, 0x0, 0x0, 0x0, "dc"}, 0x14}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4000000, 0x2000402) 11:20:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4) [ 304.509832][ T32] audit: type=1107 audit(1588677609.355:64): pid=12050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ü' [ 304.568962][ T32] audit: type=1107 audit(1588677609.375:65): pid=12050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ü' 11:20:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:20:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mknod(0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 11:20:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 11:20:09 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x0) r2 = getpid() get_robust_list(r2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) 11:20:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4) [ 305.069473][ T32] audit: type=1326 audit(1588677609.915:66): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12061 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd7d99 code=0xffff0000 11:20:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 11:20:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) [ 305.368958][T12079] ===================================================== [ 305.373909][T12079] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 305.373909][T12079] CPU: 0 PID: 12079 Comm: syz-executor.3 Not tainted 5.6.0-rc7-syzkaller #0 [ 305.373909][T12079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.373909][T12079] Call Trace: [ 305.373909][T12079] dump_stack+0x1c9/0x220 [ 305.373909][T12079] kmsan_report+0xf7/0x1e0 [ 305.373909][T12079] __msan_warning+0x58/0xa0 [ 305.373909][T12079] string+0x522/0x690 [ 305.373909][T12079] vsnprintf+0x207d/0x31b0 [ 305.373909][T12079] audit_log_vformat+0x583/0xcd0 [ 305.373909][T12079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.373909][T12079] audit_log_format+0x220/0x260 [ 305.373909][T12079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.373909][T12079] audit_receive+0x18a4/0x6d50 [ 305.373909][T12079] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 305.373909][T12079] ? netlink_deliver_tap+0xdba/0xea0 [ 305.373909][T12079] ? kmsan_get_metadata+0x11d/0x180 [ 305.373909][T12079] netlink_unicast+0xf9e/0x1100 [ 305.373909][T12079] ? audit_net_exit+0xd0/0xd0 [ 305.373909][T12079] netlink_sendmsg+0x1246/0x14d0 [ 305.373909][T12079] ? netlink_getsockopt+0x1440/0x1440 [ 305.373909][T12079] ____sys_sendmsg+0x12b6/0x1350 [ 305.373909][T12079] __sys_sendmsg+0x451/0x5f0 [ 305.373909][T12079] ? kmsan_get_metadata+0x11d/0x180 [ 305.373909][T12079] ? kmsan_get_metadata+0x11d/0x180 [ 305.373909][T12079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.373909][T12079] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 305.373909][T12079] ? prepare_exit_to_usermode+0x1ca/0x520 [ 305.373909][T12079] ? kmsan_get_metadata+0x4f/0x180 [ 305.373909][T12079] ? kmsan_get_metadata+0x4f/0x180 [ 305.373909][T12079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.373909][T12079] __ia32_compat_sys_sendmsg+0xed/0x130 [ 305.373909][T12079] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 305.373909][T12079] do_fast_syscall_32+0x3c7/0x6e0 [ 305.373909][T12079] entry_SYSENTER_compat+0x68/0x77 [ 305.373909][T12079] RIP: 0023:0xf7f42d99 [ 305.373909][T12079] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 305.373909][T12079] RSP: 002b:00000000f5d3d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 305.373909][T12079] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000280 [ 305.373909][T12079] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 305.373909][T12079] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 305.373909][T12079] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 305.373909][T12079] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 305.373909][T12079] [ 305.373909][T12079] Uninit was created at: [ 305.373909][T12079] kmsan_internal_poison_shadow+0x66/0xd0 [ 305.373909][T12079] kmsan_slab_alloc+0x8a/0xe0 [ 305.373909][T12079] __kmalloc_node_track_caller+0xb40/0x1200 [ 305.373909][T12079] __alloc_skb+0x2fd/0xac0 [ 305.373909][T12079] netlink_sendmsg+0x7d3/0x14d0 [ 305.373909][T12079] ____sys_sendmsg+0x12b6/0x1350 [ 305.373909][T12079] __sys_sendmsg+0x451/0x5f0 [ 305.373909][T12079] __ia32_compat_sys_sendmsg+0xed/0x130 [ 305.373909][T12079] do_fast_syscall_32+0x3c7/0x6e0 [ 305.373909][T12079] entry_SYSENTER_compat+0x68/0x77 [ 305.373909][T12079] ===================================================== [ 305.373909][T12079] Disabling lock debugging due to kernel taint [ 305.373909][T12079] Kernel panic - not syncing: panic_on_warn set ... [ 305.373909][T12079] CPU: 0 PID: 12079 Comm: syz-executor.3 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 305.373909][T12079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.373909][T12079] Call Trace: [ 305.373909][T12079] dump_stack+0x1c9/0x220 [ 305.373909][T12079] panic+0x3d5/0xc3e [ 305.373909][T12079] kmsan_report+0x1df/0x1e0 [ 305.373909][T12079] __msan_warning+0x58/0xa0 [ 305.373909][T12079] string+0x522/0x690 [ 305.373909][T12079] vsnprintf+0x207d/0x31b0 [ 305.373909][T12079] audit_log_vformat+0x583/0xcd0 [ 305.373909][T12079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.373909][T12079] audit_log_format+0x220/0x260 [ 305.373909][T12079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.373909][T12079] audit_receive+0x18a4/0x6d50 [ 305.373909][T12079] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 305.373909][T12079] ? netlink_deliver_tap+0xdba/0xea0 [ 305.373909][T12079] ? kmsan_get_metadata+0x11d/0x180 [ 305.373909][T12079] netlink_unicast+0xf9e/0x1100 [ 305.373909][T12079] ? audit_net_exit+0xd0/0xd0 [ 305.373909][T12079] netlink_sendmsg+0x1246/0x14d0 [ 305.373909][T12079] ? netlink_getsockopt+0x1440/0x1440 [ 305.373909][T12079] ____sys_sendmsg+0x12b6/0x1350 [ 305.373909][T12079] __sys_sendmsg+0x451/0x5f0 [ 305.373909][T12079] ? kmsan_get_metadata+0x11d/0x180 [ 305.373909][T12079] ? kmsan_get_metadata+0x11d/0x180 [ 305.373909][T12079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.373909][T12079] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 305.373909][T12079] ? prepare_exit_to_usermode+0x1ca/0x520 [ 305.373909][T12079] ? kmsan_get_metadata+0x4f/0x180 [ 305.373909][T12079] ? kmsan_get_metadata+0x4f/0x180 [ 305.373909][T12079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 305.373909][T12079] __ia32_compat_sys_sendmsg+0xed/0x130 [ 305.373909][T12079] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 305.373909][T12079] do_fast_syscall_32+0x3c7/0x6e0 [ 305.373909][T12079] entry_SYSENTER_compat+0x68/0x77 [ 305.373909][T12079] RIP: 0023:0xf7f42d99 [ 305.373909][T12079] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 305.373909][T12079] RSP: 002b:00000000f5d3d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 305.373909][T12079] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000280 [ 305.373909][T12079] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 305.373909][T12079] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 305.373909][T12079] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 305.373909][T12079] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 305.373909][T12079] Kernel Offset: 0x12200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 305.373909][T12079] Rebooting in 86400 seconds..