[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.202' (ECDSA) to the list of known hosts. 2020/04/07 06:55:44 fuzzer started 2020/04/07 06:55:45 dialing manager at 10.128.0.26:40829 2020/04/07 06:55:45 syscalls: 2997 2020/04/07 06:55:45 code coverage: enabled 2020/04/07 06:55:45 comparison tracing: enabled 2020/04/07 06:55:45 extra coverage: enabled 2020/04/07 06:55:45 setuid sandbox: enabled 2020/04/07 06:55:45 namespace sandbox: enabled 2020/04/07 06:55:45 Android sandbox: enabled 2020/04/07 06:55:45 fault injection: enabled 2020/04/07 06:55:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/07 06:55:45 net packet injection: enabled 2020/04/07 06:55:45 net device setup: enabled 2020/04/07 06:55:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/07 06:55:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/07 06:55:45 USB emulation: /dev/raw-gadget does not exist 06:58:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x418202, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000003c0)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syzkaller login: [ 256.523401][ T27] audit: type=1400 audit(1586242730.881:8): avc: denied { execmem } for pid=7038 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 256.679293][ T7039] IPVS: ftp: loaded support on port[0] = 21 06:58:51 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @broadcast, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 256.842860][ T7039] chnl_net:caif_netlink_parms(): no params data found [ 256.948749][ T7039] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.957776][ T7039] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.967219][ T7039] device bridge_slave_0 entered promiscuous mode [ 256.979490][ T7039] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.987424][ T7039] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.997396][ T7039] device bridge_slave_1 entered promiscuous mode [ 257.031726][ T7039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.044489][ T7039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.074132][ T7169] IPVS: ftp: loaded support on port[0] = 21 [ 257.079934][ T7039] team0: Port device team_slave_0 added [ 257.088664][ T7039] team0: Port device team_slave_1 added [ 257.122215][ T7039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.129192][ T7039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.157311][ T7039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:58:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 257.177683][ T7039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.201232][ T7039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.229864][ T7039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.345341][ T7039] device hsr_slave_0 entered promiscuous mode [ 257.410136][ T7039] device hsr_slave_1 entered promiscuous mode 06:58:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f00000001c0)) [ 257.518078][ T7227] IPVS: ftp: loaded support on port[0] = 21 [ 257.762302][ T7169] chnl_net:caif_netlink_parms(): no params data found 06:58:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) [ 257.972356][ T7358] IPVS: ftp: loaded support on port[0] = 21 [ 258.178994][ T7458] IPVS: ftp: loaded support on port[0] = 21 [ 258.188870][ T7227] chnl_net:caif_netlink_parms(): no params data found 06:58:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}]}, 0x44}}, 0x0) [ 258.224663][ T7169] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.246504][ T7169] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.255061][ T7169] device bridge_slave_0 entered promiscuous mode [ 258.264462][ T7039] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.301453][ T7039] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.380489][ T7169] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.387603][ T7169] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.397637][ T7169] device bridge_slave_1 entered promiscuous mode [ 258.421890][ T7039] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.463554][ T7039] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.563109][ T7169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.585720][ T7507] IPVS: ftp: loaded support on port[0] = 21 [ 258.621936][ T7169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.728052][ T7169] team0: Port device team_slave_0 added [ 258.736434][ T7227] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.744352][ T7227] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.753770][ T7227] device bridge_slave_0 entered promiscuous mode [ 258.795887][ T7169] team0: Port device team_slave_1 added [ 258.803596][ T7227] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.812227][ T7227] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.823150][ T7227] device bridge_slave_1 entered promiscuous mode [ 258.872794][ T7358] chnl_net:caif_netlink_parms(): no params data found [ 258.898861][ T7169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.908038][ T7169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.936212][ T7169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.950627][ T7227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.963446][ T7227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.997562][ T7169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.004877][ T7169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.031170][ T7169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.148839][ T7227] team0: Port device team_slave_0 added [ 259.243376][ T7169] device hsr_slave_0 entered promiscuous mode [ 259.301112][ T7169] device hsr_slave_1 entered promiscuous mode [ 259.339574][ T7169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.347378][ T7169] Cannot create hsr debugfs directory [ 259.362534][ T7227] team0: Port device team_slave_1 added [ 259.385035][ T7458] chnl_net:caif_netlink_parms(): no params data found [ 259.442167][ T7227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.449143][ T7227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.477341][ T7227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.505224][ T7358] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.514807][ T7358] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.524075][ T7358] device bridge_slave_0 entered promiscuous mode [ 259.532833][ T7507] chnl_net:caif_netlink_parms(): no params data found [ 259.547024][ T7227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.554319][ T7227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.580764][ T7227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.600306][ T7358] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.607382][ T7358] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.620482][ T7358] device bridge_slave_1 entered promiscuous mode [ 259.735089][ T7227] device hsr_slave_0 entered promiscuous mode [ 259.780009][ T7227] device hsr_slave_1 entered promiscuous mode [ 259.819473][ T7227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.827062][ T7227] Cannot create hsr debugfs directory [ 259.844980][ T7358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.901347][ T7358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.938557][ T7039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.976744][ T7458] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.984360][ T7458] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.994698][ T7458] device bridge_slave_0 entered promiscuous mode [ 260.035879][ T7458] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.043618][ T7458] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.052131][ T7458] device bridge_slave_1 entered promiscuous mode [ 260.067179][ T7039] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.078637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.087465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.104366][ T7358] team0: Port device team_slave_0 added [ 260.146096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.160682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.169103][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.176462][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.193285][ T7358] team0: Port device team_slave_1 added [ 260.200025][ T7507] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.207158][ T7507] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.215351][ T7507] device bridge_slave_0 entered promiscuous mode [ 260.243104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.256636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.267320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.276976][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.284154][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.315698][ T7507] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.322860][ T7507] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.332119][ T7507] device bridge_slave_1 entered promiscuous mode [ 260.352885][ T7458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.366254][ T7458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.384392][ T7358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.391560][ T7358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.418298][ T7358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.456029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.485605][ T7358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.493779][ T7358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.520290][ T7358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.533577][ T7507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.544265][ T7169] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.622453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.634540][ T7458] team0: Port device team_slave_0 added [ 260.659222][ T7507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.671639][ T7169] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.694533][ T7458] team0: Port device team_slave_1 added [ 260.706651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.715558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.773227][ T7358] device hsr_slave_0 entered promiscuous mode [ 260.820150][ T7358] device hsr_slave_1 entered promiscuous mode [ 260.859772][ T7358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.867325][ T7358] Cannot create hsr debugfs directory [ 260.873635][ T7169] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.921420][ T7169] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.987184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.037986][ T7458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.046009][ T7458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.074578][ T7458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.090728][ T7507] team0: Port device team_slave_0 added [ 261.097816][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.107650][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.116404][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.125237][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.174223][ T7458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.184980][ T7458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.212510][ T7458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.227270][ T7507] team0: Port device team_slave_1 added [ 261.256662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.266202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.276205][ T7227] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.333815][ T7039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.347940][ T7507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.355777][ T7507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.382730][ T7507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.397826][ T7507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.405715][ T7507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.432415][ T7507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.444780][ T7227] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.522614][ T7227] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.642106][ T7458] device hsr_slave_0 entered promiscuous mode [ 261.689724][ T7458] device hsr_slave_1 entered promiscuous mode [ 261.769279][ T7458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.776856][ T7458] Cannot create hsr debugfs directory [ 261.795877][ T7227] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.854188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.862823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.874500][ T7039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.953256][ T7507] device hsr_slave_0 entered promiscuous mode [ 262.019739][ T7507] device hsr_slave_1 entered promiscuous mode [ 262.099718][ T7507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.107326][ T7507] Cannot create hsr debugfs directory [ 262.182660][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.192457][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.354493][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.365122][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.428309][ T7039] device veth0_vlan entered promiscuous mode [ 262.437898][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.446786][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.455909][ T7358] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.521984][ T7358] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.613246][ T7358] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.655716][ T7358] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.705689][ T7039] device veth1_vlan entered promiscuous mode [ 262.791984][ T7458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 262.834708][ T7458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 262.874565][ T7458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 262.912695][ T7458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 262.985695][ T7227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.029816][ T7169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.038038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.048743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.057984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.067395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.076823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.085061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.096164][ T7039] device veth0_macvtap entered promiscuous mode [ 263.110438][ T7227] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.135357][ T7507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.188117][ T7039] device veth1_macvtap entered promiscuous mode [ 263.197981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.206587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.215094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.223781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.236398][ T7169] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.248573][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.257984][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.271627][ T4047] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.278761][ T4047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.287613][ T7507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.358244][ T7507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.426589][ T7507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.476866][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.485322][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.494650][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.503654][ T4044] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.510788][ T4044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.524498][ T7039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.563251][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.572437][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.581256][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.590043][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.598359][ T4047] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.605472][ T4047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.613568][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.624217][ T7039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.632923][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.641370][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.650585][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.679687][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.699184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.708163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.717376][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.724479][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.732632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.791206][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.803778][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.814746][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.823868][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.832893][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.909422][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.917281][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.930531][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.938703][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.949887][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.958290][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.118735][ T7358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.129181][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.137834][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.207169][ T7358] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.229575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.237670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.264186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.276750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.286713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.296474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.328572][ T7458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.338046][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.358875][ C1] hrtimer: interrupt took 41097 ns [ 264.413356][ T7169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.426325][ T7169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.434923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.445507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.681226][ T7458] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.688214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.697087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.706188][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.713288][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.721779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.729746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.776839][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.785169][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.795297][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.804812][ T2688] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.811945][ T2688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.821141][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.830024][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.838482][ T2688] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.845591][ T2688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.853339][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.862008][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 06:58:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000e77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xff1a) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x40000) fallocate(r5, 0x0, 0x400, 0x5) [ 264.871011][ T2688] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.878098][ T2688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.886046][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.900001][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.907983][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.915841][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.956530][ T7227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.993801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.006284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.025122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.038544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.055399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.068051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.083221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.112887][ T7507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.131585][ T7169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.147285][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.162011][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.162283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.184867][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.186651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.206550][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.208154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.235869][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.239316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.252392][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.264052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.278149][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.278340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.295029][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 06:58:59 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="78e84628bde67524bac144d7303b249c5efabcc57dffa89405de7daa6d29565d5ea11d2a2087d9dacddcb2c961352b15df6cddb3fc56014374c1b48a76b40ae08f9273e951489cf15ea74212c5873dc19f9fca324a29dc9e90c4c6aa0e937f58ca0a0290507b814a66f6120a12d0590c812360c4e415495e705a65d00607f1444f9cc37e1b3a6f9252954f31d55873e3599fbbebd7c17d270800437b7bfb463f83cad99ff87485a51ad0b55ae4394dae81c0522f742b3a1596879eea52a248a12eec186f1b3533139da81d67505b4713dc438d02a4d62a46ddb01ab0be45f3c8d455cc8376b755a0525e6bcf61dae21c07dabcd22ef6c8a4eb", 0xf9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) [ 265.308555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.315796][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.328014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.336024][ T8310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8310 comm=syz-executor.0 [ 265.349027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.420570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.431462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.444981][ T27] audit: type=1800 audit(1586242739.802:9): pid=8312 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15744 res=0 [ 265.449204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.483552][ T8312] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 265.501872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.510590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.529543][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.538154][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.592784][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.641829][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.751391][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:59:00 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="78e84628bde67524bac144d7303b249c5efabcc57dffa89405de7daa6d29565d5ea11d2a2087d9dacddcb2c961352b15df6cddb3fc56014374c1b48a76b40ae08f9273e951489cf15ea74212c5873dc19f9fca324a29dc9e90c4c6aa0e937f58ca0a0290507b814a66f6120a12d0590c812360c4e415495e705a65d00607f1444f9cc37e1b3a6f9252954f31d55873e3599fbbebd7c17d270800437b7bfb463f83cad99ff87485a51ad0b55ae4394dae81c0522f742b3a1596879eea52a248a12eec186f1b3533139da81d67505b4713dc438d02a4d62a46ddb01ab0be45f3c8d455cc8376b755a0525e6bcf61dae21c07dabcd22ef6c8a4eb", 0xf9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) [ 265.797451][ T7358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.821159][ T7507] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.843843][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.869657][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.879473][ T7039] minix_free_inode: bit 1 already cleared [ 265.908398][ T7227] device veth0_vlan entered promiscuous mode [ 265.958553][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.967306][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.989955][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.994872][ T27] audit: type=1800 audit(1586242740.352:10): pid=8322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15744 res=0 [ 266.002077][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.049970][ T8322] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 266.095686][ T7227] device veth1_vlan entered promiscuous mode [ 266.156860][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.175718][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.246031][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.304469][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.320258][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.335677][ T4045] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.342819][ T4045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.361176][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.375668][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.386401][ T4045] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.393549][ T4045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.487063][ T7169] device veth0_vlan entered promiscuous mode [ 266.500431][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.511136][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.522076][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.531094][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.538565][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.552529][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.564676][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.575447][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.594149][ T4045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.617111][ T7358] 8021q: adding VLAN 0 to HW filter on device batadv0 06:59:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x41580000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000000)={@dev, 0x0, r7}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@local, r7}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5f, 0x0, 0x0, 0x3e7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') pwritev(r8, &(0x7f00000000c0)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.643376][ T7458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.662548][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.680541][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.688433][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.709983][ T7039] minix_free_inode: bit 1 already cleared [ 266.724276][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.733926][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.756723][ T7169] device veth1_vlan entered promiscuous mode [ 266.799730][ T7227] device veth0_macvtap entered promiscuous mode [ 266.849102][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.857124][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.875325][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.887646][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.909475][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.918113][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.932757][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.951470][ T7227] device veth1_macvtap entered promiscuous mode [ 266.975893][ T7507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.996249][ T7507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.004755][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.017498][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:59:01 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80001, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000200)={0x43, 0x9, 0x1, {0xfffffffa, 0x3, 0x10001, 0xfffffffffffffffe, 0x200000000000, 0x7, 0x4, 0xfffffffffffffffe, 0xfff}}, 0x43) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff770003001ffe20000080040800000000000000200000000000000000ca4d51257bd6337898e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f1261dc51764651dc0338c3b961", 0x58}], 0x2) exit(0x0) [ 267.025718][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.038183][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.088879][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.097741][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.153347][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.164984][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.199158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.207806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.233070][ T7169] device veth0_macvtap entered promiscuous mode [ 267.258356][ T7358] device veth0_vlan entered promiscuous mode [ 267.282153][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.309961][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.360841][ T7227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.384173][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.403434][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.430375][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.438911][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.447431][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.457175][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.465708][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.477540][ T7169] device veth1_macvtap entered promiscuous mode [ 267.496801][ T7358] device veth1_vlan entered promiscuous mode [ 267.509638][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.542256][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.570003][ T7227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.589644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.600433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.610345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.618400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.637678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.647364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.689204][ T7507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.719261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.727584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.746884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.756011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.775685][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.795653][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.818542][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.834367][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.854874][ T7169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.872779][ T7458] device veth0_vlan entered promiscuous mode [ 267.933537][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.945996][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.965837][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:59:02 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80001, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000200)={0x43, 0x9, 0x1, {0xfffffffa, 0x3, 0x10001, 0xfffffffffffffffe, 0x200000000000, 0x7, 0x4, 0xfffffffffffffffe, 0xfff}}, 0x43) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff770003001ffe20000080040800000000000000200000000000000000ca4d51257bd6337898e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f1261dc51764651dc0338c3b961", 0x58}], 0x2) exit(0x0) [ 267.980411][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.991547][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.003114][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.017632][ T7169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.092512][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.109359][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.120895][ T7458] device veth1_vlan entered promiscuous mode [ 268.137367][ T7358] device veth0_macvtap entered promiscuous mode [ 268.241326][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.270470][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 06:59:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000003c0)=""/209) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000b31d612125abb69ffc93b032a91ad51385326f7ac3e34b5f161c3d16bbbbf82beb5a7d182c2f6773332a8fbb2ddaf2cd83844a24214c8bad309bdfe91d9b16181a2f6a0cf6db9f23bd1df6fa", @ANYBLOB="0000000000000004000000000000"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x48004) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x80000004) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) [ 268.299607][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.337887][ T7358] device veth1_macvtap entered promiscuous mode [ 268.442580][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.454385][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.471749][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.480560][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.495082][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.497402][ T27] audit: type=1800 audit(1586242742.853:11): pid=8368 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15751 res=0 [ 268.528262][ T7458] device veth0_macvtap entered promiscuous mode [ 268.546452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.563108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.591133][ T27] audit: type=1804 audit(1586242742.933:12): pid=8368 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir517061138/syzkaller.AlW5Zs/1/file0" dev="sda1" ino=15751 res=1 [ 268.633941][ T7458] device veth1_macvtap entered promiscuous mode [ 268.651242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.668297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.677827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.689922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.700179][ T7507] device veth0_vlan entered promiscuous mode [ 268.766738][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.779166][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.789439][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.800236][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.811809][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.834719][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.848750][ T7358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.860144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.890099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.925572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.945775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.001874][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.022086][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.032157][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.042952][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.053152][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.064570][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.076995][ T7358] batman_adv: batadv0: Interface activated: batadv_slave_1 06:59:03 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x1c0000, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e566795e4e2"], 0x19) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4008080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd162}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1004, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x10003) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="00063762000355040089d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000340)={{0xa, 0x0, 0x6, 0x80000001, 'syz0\x00', 0x7}, 0x1, 0x0, 0x906, r4, 0x5, 0x800, 'syz0\x00', &(0x7f0000000200)=['/dev/loop-control\x00', '/dev/loop-control\x00', 'em1\'\x00', '\x00', '/dev/loop-control\x00'], 0x3c, [], [0x6, 0x6, 0x602, 0x4]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000006c0)={"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"}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)=""/227) 06:59:03 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80001, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000200)={0x43, 0x9, 0x1, {0xfffffffa, 0x3, 0x10001, 0xfffffffffffffffe, 0x200000000000, 0x7, 0x4, 0xfffffffffffffffe, 0xfff}}, 0x43) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff770003001ffe20000080040800000000000000200000000000000000ca4d51257bd6337898e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f1261dc51764651dc0338c3b961", 0x58}], 0x2) exit(0x0) [ 269.098141][ T7507] device veth1_vlan entered promiscuous mode [ 269.118124][ T4046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.137830][ T4046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.155287][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.155320][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.155331][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.155338][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.155348][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.155354][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.155364][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.155370][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.157144][ T7458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.174484][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.513039][ T4047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.592157][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.638384][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.680930][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.735504][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.783612][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.821061][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.854406][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.889973][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.915567][ T7458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.045757][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.064954][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.220212][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.230940][ T4044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.256614][ T7507] device veth0_macvtap entered promiscuous mode 06:59:04 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2085054e", @ANYRES16=r1, @ANYBLOB="000327bd7000fddbdf251c0000000c00990002000000ffffffff"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r3 = dup(0xffffffffffffffff) add_key(&(0x7f0000000380)='cifs.idmap\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 270.407741][ T7507] device veth1_macvtap entered promiscuous mode [ 270.527779][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.575430][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.586914][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:59:05 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1a9b, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) rseq(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x81}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 270.627142][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.664512][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.687983][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.698433][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.710172][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.727089][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.747200][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.786400][ T7507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.820919][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.836092][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.860042][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.897278][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.954742][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.973217][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.986686][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.006394][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.017632][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.048205][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.061039][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.071861][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.082065][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.092835][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.104945][ T7507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.117048][ T4046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.127829][ T4046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:59:05 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x93, &(0x7f0000000000)={0x0, 0x6, 0x200000000}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r0, &(0x7f0000000240), 0x0, 0xe6, &(0x7f0000e0b000)) kcmp(0xffffffffffffffff, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) gettid() r1 = mq_open(&(0x7f0000000180)='eth0\x00', 0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={&(0x7f0000000100)="328f75c090459a7e0ba1cd874d9109f792", &(0x7f00000002c0)}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) getpid() tkill(0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x0, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) 06:59:05 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x1, 0x5, 0x3a}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x1, 0xd4, &(0x7f0000000200)="4ec0d38243e00825e94d11bed526508d5f567d37f9b34a5382b7c986336622e0ddeffc207b878327f1dfd226a77022a3e65fa4e5e41a2bbd3a37021f87d5b214756189e471a5ddc4108c6fb78bf5871fdd9474dc6a71b00d1f4e0b6e780907e8e6e12623c10391425cec5dbac7b285a1566bb610bf3bd2dddba013c1e609f9314b960a764a31fa2e8640cf718f5ee97a1315de821080a0eeaf4f8a7ff46bcdcf0e3fecfc3c66d4c58b515fe6fe9410b654e5c47523d80f9f89a75dacf725a44caad5eaeeb8f52787c8dd84be2ff4242558bf74ef"}) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000001000010426bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="6b01010007200000300012800b00010067656e657665000020000280060005004e210000140007000000000000000000000000000000000108001300", @ANYRES32=r3, @ANYBLOB="08000d001f0000fd38700b94208b29ad2f2cb400"], 0x60}}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) 06:59:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x840}, 0x90) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "7d053a5bf46263d4", "f7ffc8157040e9bf4d69ca3a9a860b06", "79f57e46", "652b5fa0482d9ec7"}, 0x28) fadvise64(r4, 0x9, 0x0, 0x2) 06:59:05 executing program 2: r0 = socket$inet(0x2, 0x6, 0x2005) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'xfrm0\x00', {0x2, 0x0, @broadcast}}) 06:59:05 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2085054e", @ANYRES16=r1, @ANYBLOB="000327bd7000fddbdf251c0000000c00990002000000ffffffff"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r3 = dup(0xffffffffffffffff) add_key(&(0x7f0000000380)='cifs.idmap\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 271.510941][ T27] audit: type=1400 audit(1586242745.873:13): avc: denied { create } for pid=8426 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:59:06 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2085054e", @ANYRES16=r1, @ANYBLOB="000327bd7000fddbdf251c0000000c00990002000000ffffffff"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r3 = dup(0xffffffffffffffff) add_key(&(0x7f0000000380)='cifs.idmap\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 271.899936][ T8448] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:59:06 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x93, &(0x7f0000000000)={0x0, 0x6, 0x200000000}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) mq_timedsend(r0, &(0x7f0000000240), 0x0, 0xe6, &(0x7f0000e0b000)) kcmp(0xffffffffffffffff, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) gettid() r1 = mq_open(&(0x7f0000000180)='eth0\x00', 0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={&(0x7f0000000100)="328f75c090459a7e0ba1cd874d9109f792", &(0x7f00000002c0)}}) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) getpid() tkill(0x0, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) r2 = socket$inet6(0xa, 0x0, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) 06:59:06 executing program 5: r0 = socket(0x2, 0x3, 0x82) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@dev}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={@dev, 0x0, r6}) r7 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r7, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000033c0)={&(0x7f00000005c0)=@delchain={0x2d6c, 0x65, 0x4, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xb, 0x3}, {0xfff2, 0xfff2}, {0xb, 0xfff6}}, [@TCA_RATE={0x6, 0x5, {0xda, 0x4c}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0xdc, 0x1}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2cf4, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @remote}, @TCA_RSVP_ACT={0x264, 0x6, [@m_vlan={0x140, 0x16, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x200, 0x1f, 0x1, 0x101, 0x9}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x9a8}]}, {0xfe, 0x6, "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"}}}, @m_csum={0x120, 0x7, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x2, 0x4, 0x8001, 0x700000}, 0x2f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x401, 0x48f9, 0x20000000, 0x6, 0x86}, 0x7b}}]}, {0xd2, 0x6, "159c64aea610f46263e60836946ba72793043c2d6240d3ecf92ed07e08f56e8d68197daadcaf7d96195d15e05a9020b476aa5d3b230971b5cf0a3beea00e6ba1d265a43d0d58cc7f2c6e15ca0399a32b37e47f16b5ea13d8fdf6991c953427be226be394183f5be386939ff1eeeb5b79e72b53da706c7388d45c1aa57ba504b959938ee5960b6c39b4df4009a0d0a63748eece191ca949282be88b5668b16f6845420abda2dfc214ff5db3ad42a1bddce34aae3b8c675163b244dd2281dfcfa68ffabd083d5b4b6f7252cc536811"}}}]}, @TCA_RSVP_POLICE={0x418, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x11a, 0xbda, 0x0, 0x7, 0x4, 0x41, 0xfff, 0x200, 0x0, 0xffffde29, 0x8, 0xff, 0x8a, 0x5, 0x81, 0x6, 0x1, 0x3, 0x20, 0x1f, 0x6, 0x7, 0x1, 0xecc5, 0x529c, 0x5, 0x4f, 0x0, 0xfffffffa, 0x4, 0x9, 0x80000001, 0x4d4, 0x5, 0x101, 0x10000, 0x0, 0x2, 0x101, 0x0, 0x7, 0x83cf, 0x5, 0x1, 0x6, 0x80000001, 0x8, 0xfffffffb, 0x0, 0x4, 0x1f, 0x1f, 0x354, 0x8001, 0x3, 0x9, 0x0, 0x2, 0x9, 0xcfbb, 0x3, 0x69, 0x2, 0x4, 0x80000000, 0x2, 0x1, 0x3ff, 0x4, 0x5, 0x100, 0x3, 0x81, 0x0, 0x7, 0x0, 0xa1ac, 0x9, 0x2, 0x2, 0x5, 0x1000, 0x2, 0x9, 0x2, 0x1, 0x5268, 0x6, 0xab, 0x81, 0x800, 0x11, 0x391f, 0xb2, 0xffff, 0x80000000, 0x1ff, 0x1, 0x7, 0x4, 0x54601fd5, 0x5, 0xc384, 0x3, 0x10001, 0x9, 0x7, 0x7, 0x4, 0x7, 0xfffffffe, 0x1, 0x7, 0x7, 0x3ff, 0x6, 0x64, 0x4, 0x8, 0x1ff, 0x3, 0x84, 0x3, 0x2, 0x200, 0x7, 0x8000, 0x1ff, 0x8, 0xffff, 0x0, 0x8, 0x4b490943, 0x4, 0x5, 0x7, 0xfffffce6, 0x7, 0x7fff, 0x4, 0x5a377a1a, 0x59, 0x63, 0x0, 0x80, 0x1000, 0xfff, 0xbb75, 0x5, 0x9, 0x101, 0x7f, 0xfffffffd, 0x0, 0x0, 0x1ff, 0x6, 0x7, 0x6, 0x40, 0x7, 0x4, 0x1, 0xffff, 0x6, 0x0, 0xaa08, 0x5, 0x1, 0x630, 0x9, 0x4, 0x3, 0x6, 0x3, 0x66a95370, 0x9, 0x9, 0x7fff, 0x8, 0x6, 0x3, 0x7fff, 0xc91, 0x0, 0x8, 0x3, 0x3, 0x6, 0xffffffff, 0x9, 0x2, 0x7, 0x5, 0xfff, 0x7, 0xdb, 0xd2, 0x7, 0x3, 0x9, 0x5, 0x5, 0xa7, 0x4, 0x7fffffff, 0x6, 0x2, 0x9, 0x1, 0xdeb, 0xb3a2, 0x7, 0x1, 0x1, 0xa68, 0x800, 0x5, 0x9, 0x7, 0x5, 0x5, 0x4, 0x3ff, 0x7ff, 0xe45c0b3, 0x101, 0x8, 0x4, 0x3, 0x401, 0x5, 0x0, 0x6, 0x1, 0x1, 0x99ec, 0x2, 0x8000, 0x56, 0xfffff1e3, 0xfffffff9, 0x10000, 0x1ff, 0x3f, 0x5, 0x1, 0x9b4a, 0x3a09, 0x0, 0x3, 0x5, 0x779, 0x101]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x20}]}, @TCA_RSVP_ACT={0x133c, 0x6, [@m_ctinfo={0x64, 0xe, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8000}]}, {0x47, 0x6, "af247cd6cd1e5ad4db4bbf3fc2593e07475fc4962631e817d2230e540c1e4a61b27b25eb76acd5b5c4121c08c98bb1db927756ce2d7361c9596ec153ddd19a2d89e62c"}}}, @m_skbmod={0x107c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x6, 0x80000000, 0x20000000, 0x2, 0x4}, 0xb}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x5, 0x8, 0x7, 0x3ff, 0xf8}, 0x10}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x7}, @TCA_SKBMOD_DMAC={0xa}]}, {0x1004, 0x6, "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"}}}, @m_ctinfo={0xec, 0x9, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x2}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3ff}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xff}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8001}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x81}]}, {0xa5, 0x6, "d203e1b5ac8f70d0e4d494a7af1ac61ccee7ac409b1ff4cbf56a12ca23261639a9443bee65bbe7ebedca3777eb6632be242de2576d5305c969b92b7f598c91d89821c23433fccbfe474f77ef79cfbb5914ea5b48f6d0ef5944b41844ae3346bea7dc6da8551249e05e914e0ef945250ff68d573a9e9c918ed6f94f3e7d2b8c729741534bcc7e4494ce0ffca8ac45447a051e0fc2fbba2af5d5114ef17b7fdda9a1"}}}, @m_mpls={0xc0, 0x12, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xf6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xfff, 0x7, 0x10000000, 0x1, 0x3}, 0x2}}]}, {0x85, 0x6, "65f68777a013e2f8a3c6f91adcdfc7aa40dc5960ee5934f9b42dfd1bf002ff6aab4e654398b6614fbc3d299fa32d3e5668f5605a07d7c1e6d552b19d597266a75103591ac99c4642660332ec0b62103eeedb9d4c2e75dfc883a38832eab4354fedfc1b1a78897956d10608b5979729bccd7c4f2593f1fa2905994d8647ba011148"}}}, @m_ct={0x60, 0x19, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e23}, @TCA_CT_MARK={0x8, 0x5, 0x1821}, @TCA_CT_ZONE={0x6, 0x4, 0x2}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e23}, @TCA_CT_PARMS={0x18, 0x1, {0x10000, 0xfffffffc, 0x4, 0x1ff, 0x80}}, @TCA_CT_ACTION={0x6}]}, {0xe, 0x6, "c7876a53cf4d037318f4"}}}, @m_tunnel_key={0x4c, 0x18, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}]}, {0xc, 0x6, "5366b8ec38e69ce2"}}}]}, @TCA_RSVP_ACT={0x1258, 0x6, [@m_mpls={0x106c, 0xd, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x7f}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0x3}, @TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xee, 0x7, 0x0, 0x1}, 0x4}}, @TCA_MPLS_TTL={0x5, 0x7, 0xfa}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_TC={0x5, 0x6, 0x6}]}, {0x1004, 0x6, "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"}}}, @m_mirred={0x1e8, 0x8, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x4, 0x10000000, 0x4, 0x3}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x40, 0xfffffff7, 0x0, 0x4, 0x7f}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x1f, 0xffffffffffffffff, 0x1, 0x5}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8000, 0xc042, 0xffffffffffffffff, 0x5, 0x1ff}, 0x1, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x6, 0x8, 0x1, 0x8}, 0x2, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x20, 0x1, 0x2, 0x800}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x10001, 0x7, 0x1, 0x4}, 0x4, r8}}]}, {0xf2, 0x6, "f912f7c7167fed31b6a74d15df8f185cf1210371f5f2b757d170c4a233811725eacd517b2acb37b7768c4bb05a2e5fc6be0e29bec793fb0c3c4df3e5f318d2ba01e3cfbbf234db2ce044697a1edb499fc2d8856194baafcd4856edf05c2368e689fa63e4711639cb75583be1fa87fe9e09c25fc7e9459535e7fa4554f3be32ca4f903def73734adf5c3ef890853423dd59df10bc3502dcd904da942004bace6f681b5e8a82c2a5abf2068493b364a29b66cd7ed8b6e1445905f6a7feb1c6fd0b44c680a8153b6dcc771ddfb3908c9072397ee0a52ac00a6eef259c75d422f6a58d95f4010c42110d8d2d50f21f15"}}}]}, @TCA_RSVP_ACT={0xcc, 0x6, [@m_csum={0xc8, 0x11, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x100, 0x0, 0x6, 0x7}, 0x4d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x0, 0x0, 0x7, 0x3f}, 0x2}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x1000, 0xffffffffffffffff, 0x7}, 0xa}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8001, 0xff, 0x5, 0x9, 0x80}, 0xf}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x3f, 0x5, 0x3, 0xfffffffb}, 0x19}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x0, 0x8, 0x1, 0x86c}, 0x5d}}]}, {0xa, 0x6, "04452d695b66"}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1c, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x5, 0xd}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xc686}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xc6b1}]}}]}, 0x2d6c}, 0x1, 0x0, 0x0, 0xc002}, 0x4000001) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 06:59:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6e, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x802, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x60, 0x1406, 0x10, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x60}}, 0x8801) [ 272.407793][ T8427] attempt to access beyond end of device [ 272.423730][ T8427] loop4: rw=2049, want=78, limit=63 [ 272.438879][ T8427] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 272.459918][ T8427] attempt to access beyond end of device [ 272.465822][ T8427] loop4: rw=2049, want=79, limit=63 [ 272.488327][ T8477] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 272.530692][ T8427] Buffer I/O error on dev loop4, logical block 78, lost async page write 06:59:06 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2085054e", @ANYRES16=r1, @ANYBLOB="000327bd7000fddbdf251c0000000c00990002000000ffffffff"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup(0xffffffffffffffff) umount2(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r3 = dup(0xffffffffffffffff) add_key(&(0x7f0000000380)='cifs.idmap\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 272.624704][ T8427] attempt to access beyond end of device [ 272.657037][ T8427] loop4: rw=2049, want=80, limit=63 [ 272.700573][ T8427] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 272.763340][ T8427] attempt to access beyond end of device [ 272.795435][ T8427] loop4: rw=2049, want=81, limit=63 06:59:07 executing program 1: syz_init_net_socket$ax25(0x3, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'ip_vti0\x00', 0x3}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) kcmp(0x0, 0x0, 0x5, r0, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x41c32904, 0x400) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000480)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000006c0)={r8, @in={{0x2, 0x4e24, @local}}}, 0x84) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200080, 0x0) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_DO_IT(r12, 0xab03) getpeername$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000200000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r15, @ANYBLOB="50c4154a5fd42a6695dc1f619af7347cf79d0243e2b081485b5a6b3f8f45898b264e7320da9fb35b65f9ca8a662430715813d4c944bc0c2681466bee6819da4a5c49b92718f437320d13b4dd1f4f36f5f1455f74e769047e243924717cfe1cc8d8b9830a9934708fadaaa95590e10f360823a29cea64e48bcee2e99d9c53e9fd9bc5b41761240d93ecfa973b67f86b0c2a39ca519f79c07fa9f8bf662ecffb39f229e8937ee976f5c39fe96ebc3b71eb6bef75223443479cb1198f2d90d29d273e47681aa702d77ea20412a9a03acbe4f46e1549ca"], 0x50}}, 0x0) [ 272.915810][ T8427] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 272.924987][ T8427] attempt to access beyond end of device [ 272.932204][ T8427] loop4: rw=2049, want=130, limit=63 [ 272.943713][ T27] audit: type=1800 audit(1586242747.303:14): pid=8485 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15780 res=0 [ 272.949575][ T8427] Buffer I/O error on dev loop4, logical block 129, lost async page write 06:59:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="b2ecc79c7e7c23651846732f79c8dc4c9a4aa45868137d81e7f658ca97d838829e75a1492fc286f54e344ad3e137f7511127f3cab30991fb87c30cd1f775b5eebd36904d58f3eda097613d22d808b4693bc9127ebbb1d078de7d8cc8b4c271a39ab866f3f2d491df201e01c7826ad2eb402d892daadadf8d94287537160137dea0c0922af700b3a1d051b49a56c8500b78f9e6b71927cbdffc8ddc64c318c426a004cbf3987e48d8a55ae48a392c21ab6b1a9ced91980c505cb7"], @ANYPTR, @ANYRESHEX], 0x1022) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000300027070000000000000000000000003800010034000100070001006374"], 0x1}}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000040)=0x54) sendfile(r2, r1, 0x0, 0x100000001) [ 273.058870][ T8427] attempt to access beyond end of device [ 273.100408][ T8427] loop4: rw=2049, want=131, limit=63 06:59:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x92, 0x1, [@m_ipt={0x0, 0x14, 0x0, 0x0, {{0x0, 0x1, 'ipt\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x0, 0x6, {0x101, 'raw\x00', 0x9, 0xfff7, "a4c428d1cefe6510238d04069e8e9a03fa065bb0fa8fd3573cb61f5bc23a54a767875a27679bcdfe3f9d2dc98d5bf4327e44bfa9a1a0e8c818ccc19c13734f85119e8c2e32a90d2d46171c08acc0230efb79b12b28a6a57a7407dd3dcffb74d721aee020a05910c5796cf8fbdd1e56af0f513436777e7c8494ba309fcee36b75109b81ee5b5b30c9ff42f5d04de04d29e63b41db05112a7ab0b35d7b54e94513790b3e84e627b30295528ad98a00fe96b54dc8879add61618c37c2679b28d315ab7b5aa9bc31672adb23817458"}}, @TCA_IPT_TABLE={0x0, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x0, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x0, 0x2, 0x4}, @TCA_IPT_TABLE={0x0, 0x1, 'filter\x00'}]}, {0x0, 0x6, "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"}}}]}]}}]}, 0x6c}}, 0x0) [ 273.154056][ T8427] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 273.164849][ T8498] device geneve2 entered promiscuous mode [ 273.220003][ T8427] attempt to access beyond end of device [ 273.241638][ T8427] loop4: rw=2049, want=132, limit=63 [ 273.257787][ T27] audit: type=1804 audit(1586242747.613:15): pid=8505 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir517061138/syzkaller.AlW5Zs/6/cgroup.controllers" dev="sda1" ino=15769 res=1 [ 273.260164][ T8427] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 273.334876][ T8427] attempt to access beyond end of device [ 273.347466][ T8427] loop4: rw=2049, want=133, limit=63 [ 273.360812][ T8427] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 273.380159][ T8427] attempt to access beyond end of device [ 273.394202][ T8427] loop4: rw=2049, want=142, limit=63 [ 273.405659][ T8427] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 273.424589][ T8427] attempt to access beyond end of device [ 273.437085][ T8427] loop4: rw=2049, want=143, limit=63 [ 273.460605][ T8427] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 273.476579][ T8427] attempt to access beyond end of device [ 273.491557][ T8507] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.501143][ T8427] loop4: rw=2049, want=144, limit=63 [ 273.517149][ T8427] attempt to access beyond end of device [ 273.530574][ T8427] loop4: rw=2049, want=145, limit=63 06:59:08 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x13008, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000040)=0x7) r4 = fcntl$dupfd(r0, 0x0, r1) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x78500, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000240)=0x7fffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f00000002c0)='./bus\x00', 0x4, 0x1, &(0x7f0000000300)=[{&(0x7f00000006c0)="c8ad5aa9001f1da6ee663f8eab5873e931b14fa53bfe1c15cc71b35a243efecea05299c191623b3a17a9dcaad5dbcb0fc80225ff6e9ca450e053e4b14bf8ca2e5ce88533148e86ea2e00deeb5a9f53ba0759179bf94b9e6e096b2062008450df2517ff14da77ff6e40fccdba61042edd9ef62d3de9c38d213873fcc1926bd1c38ed6d5ad92ad8de0cb639258469921de4e86c319398719a322e79efa849eb594f3bbfdc5625093f9cc050a361a0c98998a471a80d272801474b4b1cb3371492893882b98c7489e3c96e54502f531626b1b6d64eea8117f1d7425d3a377859714f0e50170289271d8c18ce3d96f90713f3f745b4dbbb6126e1032f805796a06dc0f6725de655adc7ea15a1246cc6284f1082dd5544e135fb7682f6703cbf29c780531e9b230e8fd4c0be0c332e1103b9c451adc3483be21b46184ebf698ba5650429495a63df03a58fe0cc8892d3c095ac7cb7a901477684c86f937f991bdb12606b3ef57508ad0ab9891ec8165a030d2713f2e820f8bfb9604e8fd364ab1ba897c44ff36e744701cf12181bfd349044b01205509cb79fa890df435ac950a1711cc6a2abdd5f4c5d0ecc57a106dcb9bbf507890876f4b86b887df425cf4cb8bb654043c4475c1021b79562c4f6a8d26e9a7246379bcca2caedd490264937cb3bd608ba75209741a0770a61c82db28cc58a86cb89506765766231f2c900a7933dbd472eaa1f86dfd5bd545b7bf53fc19dba4aeada19188cc1b66e554e6cf969df3c07bf54f7b19d928cf2512b9197948f318fc240d116eefb0c1157272c5f7d4c884252216d674b7d7b7b03c282208326fcdbe999f4704d7f2e51c05c3fbc26fd20721757bb0311d57b2c587e35105a7e2d756582a566da09c1c4cec10bf646ed1240a00c0e54bc5133fe193d21115c1838ca1436dd28b95506fd6d2ccb89d776134865469985263298aece08f4ce9c51f6be40624097363ce3c0c277b94bdabc0d64f8d6afe6fbac6b45599a36023a82aad8141250703e33a8f7518beba3b51b5c07dd1f52649abf71270a249feb55a024423a4e1d923183cee0fa1a12091bdbf13a6311ae59a6f246b2d55479da313be23eff3bd14788272108711ea309c24ac64cf4675ea30c56301ace74a173202b96124699d61fb364d4ea3c8893fb18e38d9196c4ca08246b13da5eee1023737143ddf72decce9e3c709b0b6b69228e441d7f29cfffa2482794df762d1267fb47700dd76c38e10e9868719c853d5ee7eac14c009891353b9ac7ddf7fce20fb01b3ec013f847e060027972ad82b8d676603172147805e0de4935d385fff09c2f73f2daf1768e1019ee922c1e5714dfd0fcbd25a3c57aed91efc60288e8d1bc5901c0005d29df6fa05bfafb28be4551bac246eacb8286a771fd45b1035eb08bf8752d515869d6e20d3b8ec471c385316c7276d6ee17ad59ff30502691f0e6cbb510d38a42ea1666b53f703ad8a4a12295a67c25f33697e1694fcc93cd67b785786ccd1c749024016dea2ac04107bc6cbef6244087773127b02a7f36b25a4b20b0a37a491ae73c3f7e96ad06936f85b36130b8627816a4cca45b90dc16f09b2ac0489ef84942e88c640e85fa2de3268c37274f2f52cf1dc6739b8ab99d3e2cd1ee196a839ce1bf703047bc1ef5145c5f5c385d90e1716f836deb7d7d453fa33bfd633c1b1c18f8436ffc9b062fb5ac27994ff61a22ac79aff5951aeaaa53777f5dfe7222b8592c44e763b484c394ef28997b52701c6b7e8bc0e45a042859cfa169e38c5b11a8bb4ffc88eab2edded897f20bbd8297f1fefd14a5da5ccd769221835320b7392eaed396d30112ae4b4cc177c285cc50f2d102032084d9d51eb6dba5307e904853a6c61502471e2fb91b7c90d4649a2bc704ceb0df1124f4d0e3021cd3386e9e951962ab8f1b6950c45356fca1dddd6ac940e331c559826b1d39c6ef436fa7ae495e3ce3d55401eaba0a5d759695935fa7e5e4d29419446ecf5646a7dd3995c938ded13b5875b732312945b56bbb015866e9e3eb54120afd1547dfc0900654cece300dcfee8678d8be6231801ad265eb1bbb407b04dc1133321da76f094dcd765b9d78385e06b77fd7b25f5a1f3a82bb599e67dfaf31bc81b5a49f33d83b6678545bee9e3a56f786d1203601ab65a0d327998989325c70b2ee6af80bf4d6af09261208ebb6c1f8a3e256631e4088c47cb41c40c35cd58a0b8ff795c337d2d2f63052716dfe1bad881a70719dec2b4a12cefb28b35ac34a7ce03503e1ce25cd0402b911fa4fa392f88a125f7483aa26764bff08a2fba5ad6a37801867d03c10b7712ff612b1f032370c3fcf6d6b7962de362ab78ca0692179923f82ca32a30a2383a943df0d646a5c2b3c154ccc2dc10cfa508f0baa8f38017d51d9e92fb4c5f89496687a986ab56a82c8a90089028e6b739ae45950ba9d7963e9328a1f032ba8c3982f5f00fef9f459be54cebe38a09c94221103c307a3e5acb99078b4a2c7746ad9ceaf8bce36d0de0500d791792cd7d7e7b9ca0ba7ac372a1d2da93dc671b9db7af98624387c366f05f448020f095b72c6079e06916c4c1b51a4519073412da8f8f3a487e1a92eeaa8910125b7ef4e64cc1355b80233f757bbda651a474ce2ce0ef7b1ae1da1194578371faf50cdcef30fddb7d49c61198aaba5b2954ae355251f85eba41e53e8a6f8f7eaedac9d1388833326a78bd550fdd7e50fdbfbb1b684fc3fc9d3ce98ea951ed0572edcded138425a22e032693b4f3d48e8852acc66166d0c0e1713d00c64d45e8bc70d2f8f3977c83dc42ac5c29449b7fc7020b0c7b9b07eb9bd52954773c15ec91fb262c38ea87ab378456db95aa05632084401d97b656d69897a49e50ee26f0c23c60b2e6e4ec512b196bb4c18add590ede637fb17d5a7984084706aa96bad388b93a19d651be60e52356bae4406750d85df7564e8fb0e55a4be1143fe7aabc39c232e9abc00d8a2d634635ec379ec794c8c20439a435a4dbcbf9915278dbd85cabb1a648c57882a0e1ec08f844d842bf65e59f3d0fbfb8479cd30436fedc9e64b69c7977165e2e2b13e19e3e04ccc3fbdc092cd6609e131325503efc16f65d12b161e70b1bdbf9a8d2e3b791f99009e7cfbd0d19a4a4ca9c6732ae34d9ea1dc92bba108552f0ff7b3b47e178c8d3c2eb7e7c4a0bf3f9a7a2df661c1f263a71365d30ee6e2713d2f22dedc3786f68b917c29d5e67cc2777827d2a188e57fed225fd9510c3a0a6107f8c18bc746e8cb9eb0e9be9fc4c6c95d7d76f14e14c1be6ea36c41ab860c3ef852de0de443dbe5cc4bb73c6535847ae6fd4c39c56ca8d53346366c09970a0ec16d48a3be0d8ee36076639799648aa064611d154163c4417de26964083b441d65f568e6b3224536fb4c4c64e5ef75ddbc528a552f958885862b0fa9dcb9e899f215e6195ba5144f5a598c976090750a6ac46a5d048c715de1f7ad0f0789796fa943764c5bab9bc480186808ec8fa96f6da82e3780e156b8afef4acad3e167f21136278cb58ef35147177610c627eb0ab41617ad2510846829cb44fb5d23e256320603475f99d763831f178993d3223b00edbbb96146674dba7e4afb0e38c6e557aa810df0c63e58725d1c3f77693608882bd8cde09b956482abe078f8178cf49d8843399597ccbe2e9f64240b5bf4b5ec5ae82581b5a294f57eae8abb1da047e33c6af59465b2dadd77481fe76ef463983ba73db2a06c9b17267191f5e8399d61fb2c592dff49653f542a548bedd2ec5dea75c3902ecf8dc28efde9da01c5842ff1be38a9361a961b55906492d7c83e3eb0373a07d640d7eb7d882743616917e0af37c9207e78ea9a7e17f0a95ad3c71c58dc8b73e959219f4b32dc853417c37d7c78bdcbce6572befe393e9bdfdcec7bde767aeca348e99cb0ef1d823c0acdcbe23ffb8d71dcc425ea5e1251571523888709e318cf0fa88ea92d983b4192bcb83f2924d90a46f5cab65f2c85587570bbdad5745b8f780afb2dfe249496793dcc4ca9e05a6dc7c42c6a60812827a2072293ea052bf94ee014019e4b167c9923d8cb372fac783144111f5494f78d85286fb5ede3eb0452e53ab6d84449e1d00c6c69b76e749b7c0b5c00e51156ccb1871ad8fc6a7defadb8189ba5c5da881cdb4f3bf85a076c048bc979cb631f5e7cbc716c2b8395420b4ddc41c1a9fbace689ab8753e53796c9b15e5f15219bce01dd88fdb4793cf4cfe6dd03e2102bed6839cc854f9fbdc920547debb018bc0b01c415f7d1a8435443ebadbea815f87469df0261f7c21ff0f2a34319484fadf7367592264f34880ecfcebbd2f9659bdab6be670ed3659eb4939fc0e6a21a27d4a0f064e666aa062fc2e6e51571230dfd4a86a6d3578b034ee0bf22613ec44c7fa12d43d3e9def0ded5f18f7155cdb50a8de40d25eb49af035cc1ff3b8b322e38a7aa118474986603c5fbb25c1a52cdce62ecc2f0c3deba296cc53256e64fbd7ffa58283527a80a1a000eb73c79dd38e3c14f1f5e0282024a9ddc477cbfa121df4e093627517a0fb9f0fa0a77f47670bf965ff8dc61cfe9582ce8c51451b908e0007ec552b50685a421d0d7cfe10b19c56b73d8a546e278866a0f4af7587e0e0ed9b6243248dfbe7d46e2d36bc58a2a818f21b5d4307ade5dea6f414e133aedb0b2a88f39abff9860d8ee20cb409ba1171f1724c9ff7fb2f0f96a4cc3c392b07fa1d307338a575ef7d622daf3b3375e3fa82e7cdd9432786ba271e52e540d02ead9c6651d5e443e4c287d70018eb100573d6d1f73cf7740dda2fbdbed83b714ca3e167b1718f408bebbeb6b2cd3c673b0e56fd93aa95da2ad0990a20188afbb333f2eb7a8752f6e223457e3307b7ae626adb694c2258205d1de3c7927bd9204dafae3d309633e8b412ab1dde5c7d61dcaf316c46d570df240fe02195f1cec0405e80605d6c05cc43c4d679f9d68ab9ae8fc7ce88cc139a201bf7dd1cce137c7cb5c864cc51fc4d2163e829ae0cd23061ada18e21c8c503bb309106caeced4d8973e009de157d5bce9abb6a112e81ee7c44a6e3fe32ed3966212273d35fcec69b2f49814e9432c7482e7c66e2ee3ff8018b96e5856d338108f4c440e9b1c7f425003be264e85e786cc5740209d345c816cb9ec285cef6e4520ff7b96b8512cb836dccf936eb84776109c5eced5432f81db88a5154e8cb7a89c4e8cd21d36fbab24a14a564fe4bf8d6593feb61324969cf5c9d6020f33787e4ee156c92204b7fa8753f19a8e911650ebc36daddee562ac82cef819ce431241e80319fd6917e60ec57514ab4905bd01c83ca06e23a1daaa76e2ab06d9a57a7630f17fbe85ed161b853114a21024cb43a20066ba5baa1a2b891a6be44f57220f7fe2760f5a81ff024424004033869c0a3cbd039851254f947ef726dcffa1413de9c260db02cbf10ee8430fb0e4e9a487c832e9f71e3106a1d526cd4d6bcbbba2de8222cdc6acf20e69deed90a12681b567622fafc41536f0d181b99256b96445612ba89e33d8121d44153915c45c87cf1e0f2036d753f243c75df19982ee7b487f8ae9229277f39f23be8fe89f95dbaf7ebf29709554853b43431e27fa826d2b2fd7891d1a20277166cc3ef3505361c4a6bc516847e3050f27e473755a05e1e3f3d7af5b31860a3cda993a1f32b24bc0fdc37e36c12f9b96e4354e4f5496a86a1b58eea1f6c36d1de995aa537bf913acaa88e4a03a00c34cc94bd5e6c7923a9d21de799e67edbef5167ced65578de2632a21c05bc72", 0x1000, 0x8}], 0x10000, &(0x7f0000000340)={[{@discard='discard'}, {@quota='quota'}], [{@obj_type={'obj_type', 0x3d, 'ethtool\x00'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@hash='hash'}]}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="240000001d0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:59:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x840}, 0x90) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "7d053a5bf46263d4", "f7ffc8157040e9bf4d69ca3a9a860b06", "79f57e46", "652b5fa0482d9ec7"}, 0x28) fadvise64(r4, 0x9, 0x0, 0x2) 06:59:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f0000000080)=0x700eaa4f) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/49, 0x31}], 0x1, 0x0) [ 273.561345][ T8427] attempt to access beyond end of device [ 273.573887][ T8427] loop4: rw=2049, want=3945, limit=63 [ 273.704005][ T8509] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.731613][ T8507] selinux_netlink_send: 5 callbacks suppressed [ 273.731627][ T8507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8507 comm=syz-executor.2 06:59:08 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x7fff) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 273.818636][ T8520] ptrace attach of "/root/syz-executor.5"[7507] was attempted by ""[8520] [ 273.826391][ T8524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:59:08 executing program 1: syz_init_net_socket$ax25(0x3, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'ip_vti0\x00', 0x3}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) kcmp(0x0, 0x0, 0x5, r0, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x41c32904, 0x400) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000480)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000006c0)={r8, @in={{0x2, 0x4e24, @local}}}, 0x84) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200080, 0x0) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_DO_IT(r12, 0xab03) getpeername$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000200000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r15, @ANYBLOB="50c4154a5fd42a6695dc1f619af7347cf79d0243e2b081485b5a6b3f8f45898b264e7320da9fb35b65f9ca8a662430715813d4c944bc0c2681466bee6819da4a5c49b92718f437320d13b4dd1f4f36f5f1455f74e769047e243924717cfe1cc8d8b9830a9934708fadaaa95590e10f360823a29cea64e48bcee2e99d9c53e9fd9bc5b41761240d93ecfa973b67f86b0c2a39ca519f79c07fa9f8bf662ecffb39f229e8937ee976f5c39fe96ebc3b71eb6bef75223443479cb1198f2d90d29d273e47681aa702d77ea20412a9a03acbe4f46e1549ca"], 0x50}}, 0x0) 06:59:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb61a, 0x2, @perf_config_ext={0x4, 0x8c8d}, 0x40a, 0x4, 0xffffffff, 0x3, 0x2, 0xb3, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000011c0)) setuid(0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@hide='hide'}, {@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}], [{@fowner_gt={'fowner>'}}]}) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r2, &(0x7f00000001c0)=""/4096, 0x1000) 06:59:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)=""/101, &(0x7f00000000c0)=0x65) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x7, &(0x7f0000000100)='wlan0:\x00'}, 0x30) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x6, 0xfd, 0x0, 0x0, 0x0, 0x100000001, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x3, 0x80000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="92e61c9d50633a9e727d21682f10727a3ef9dc108c6abb9c7a256b584094749b7cf1f47c5d5e7f"], 0x27) sendfile(r2, r3, 0x0, 0x200fff) [ 273.860428][ T8524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.104219][ T27] audit: type=1800 audit(1586242748.463:16): pid=8537 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15761 res=0 [ 274.191559][ T8537] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 274.203777][ T8537] File: /root/syzkaller-testdir760137722/syzkaller.SM6HsA/3/bus PID: 8537 Comm: syz-executor.5 06:59:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=ANY=[@ANYBLOB="8001e24ba442d3ac535ddb11000010ce4d51f0346d1b5c000108000012000000000000000000000000000000000000000000ff26a2c9ae24562b6b0e5cdf16ebf6470100000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e0001000000000000000000000000000000006c000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480002007874732863616d656c6c69612900"/312], 0x180}}, 0x0) 06:59:09 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) fcntl$setlease(r1, 0x400, 0x0) [ 274.678106][ T27] audit: type=1800 audit(1586242749.033:17): pid=8537 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15761 res=0 [ 274.684476][ T8537] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 274.710846][ T8537] File: /root/syzkaller-testdir760137722/syzkaller.SM6HsA/3/bus PID: 8537 Comm: syz-executor.5 [ 274.803214][ T8542] device geneve2 entered promiscuous mode [ 274.810699][ T8563] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=17060 sclass=netlink_xfrm_socket pid=8563 comm=syz-executor.3 [ 274.880218][ T8567] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=17060 sclass=netlink_xfrm_socket pid=8567 comm=syz-executor.3 06:59:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x300000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000040)={0x2f, @remote, 0x4e23, 0x1, 'wrr\x00', 0x0, 0xddfa, 0x77}, 0x2c) listen(r1, 0x9) dup3(r0, r1, 0x0) 06:59:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x840}, 0x90) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "7d053a5bf46263d4", "f7ffc8157040e9bf4d69ca3a9a860b06", "79f57e46", "652b5fa0482d9ec7"}, 0x28) fadvise64(r4, 0x9, 0x0, 0x2) 06:59:10 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) fcntl$setlease(r1, 0x400, 0x0) 06:59:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x124}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}], 0x6, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) unshare(0x8000400) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000100)={[0x7]}, 0x8) fcntl$getownex(r2, 0x10, 0x0) process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$x25(r3, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000140)={0x9, @remote={[], 0x1}}, 0x12) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, 0x0, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x6, 0x0, 0x4}) 06:59:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x300000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000040)={0x2f, @remote, 0x4e23, 0x1, 'wrr\x00', 0x0, 0xddfa, 0x77}, 0x2c) listen(r1, 0x9) dup3(r0, r1, 0x0) 06:59:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x80) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x40805}, 0x80) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:59:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x1000, 0x5, 0x8472, 0x9, 0x40, 0x5, 0x1}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637621c03555edbe41f6fa25689de1b59672a8a298a7dd8"], 0x19) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x600000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0xc4, 0x15, 0x0, 0x70bd26, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "623e312d65b90ab8e2ed2d5939c15067ab2f2e7009dde015b4344695de80df849531567557c768fad93d8ab1cc66e0161997bfcb9de81a5b6dcacf9e59bc96861cfa8e3a51ee2c7ec0490333635f832df06b9c2ed098cbd09c69cda69a44b89c3cbde4749e286100c773c411f845b841a5d97b1df249b52ac7e0e67619e34a9c5f7f05b2b1d1e0f200c8759dd8d94c02934c58ece7d62eb1e168ee2c9fc1dd532fb554ff59"}]}, 0xc4}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="0006376200a98a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) write$eventfd(r3, &(0x7f0000000000)=0x400, 0x8) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) [ 277.152720][ T8595] attempt to access beyond end of device [ 277.248289][ T8595] loop4: rw=2049, want=78, limit=63 [ 277.253599][ T8595] attempt to access beyond end of device [ 277.497955][ T8595] loop4: rw=2049, want=79, limit=63 [ 277.503257][ T8595] buffer_io_error: 3 callbacks suppressed [ 277.503270][ T8595] Buffer I/O error on dev loop4, logical block 78, lost async page write [ 277.519364][ T8595] attempt to access beyond end of device [ 277.525025][ T8595] loop4: rw=2049, want=80, limit=63 06:59:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x80) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x40805}, 0x80) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 277.545672][ T8595] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 277.579084][ T8595] attempt to access beyond end of device [ 277.584770][ T8595] loop4: rw=2049, want=81, limit=63 [ 277.622504][ T8595] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 277.665105][ T8595] attempt to access beyond end of device [ 277.685262][ T8595] loop4: rw=2049, want=130, limit=63 [ 277.710781][ T8595] Buffer I/O error on dev loop4, logical block 129, lost async page write 06:59:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x1000, 0x5, 0x8472, 0x9, 0x40, 0x5, 0x1}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637621c03555edbe41f6fa25689de1b59672a8a298a7dd8"], 0x19) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x600000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0xc4, 0x15, 0x0, 0x70bd26, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "623e312d65b90ab8e2ed2d5939c15067ab2f2e7009dde015b4344695de80df849531567557c768fad93d8ab1cc66e0161997bfcb9de81a5b6dcacf9e59bc96861cfa8e3a51ee2c7ec0490333635f832df06b9c2ed098cbd09c69cda69a44b89c3cbde4749e286100c773c411f845b841a5d97b1df249b52ac7e0e67619e34a9c5f7f05b2b1d1e0f200c8759dd8d94c02934c58ece7d62eb1e168ee2c9fc1dd532fb554ff59"}]}, 0xc4}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="0006376200a98a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) write$eventfd(r3, &(0x7f0000000000)=0x400, 0x8) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x40000045) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) [ 277.752864][ T8595] attempt to access beyond end of device [ 277.786720][ T8595] loop4: rw=2049, want=131, limit=63 [ 277.825414][ T8595] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 277.862775][ T8595] attempt to access beyond end of device [ 277.868690][ T8595] loop4: rw=2049, want=132, limit=63 [ 277.874139][ T8595] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 277.883056][ T8595] attempt to access beyond end of device [ 277.889037][ T8595] loop4: rw=2049, want=133, limit=63 [ 277.894520][ T8595] Buffer I/O error on dev loop4, logical block 132, lost async page write 06:59:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x124}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}], 0x6, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) unshare(0x8000400) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000100)={[0x7]}, 0x8) fcntl$getownex(r2, 0x10, 0x0) process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$x25(r3, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000140)={0x9, @remote={[], 0x1}}, 0x12) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, 0x0, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x6, 0x0, 0x4}) [ 277.926529][ T8595] attempt to access beyond end of device [ 277.953328][ T8595] loop4: rw=2049, want=142, limit=63 [ 277.983289][ T8595] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 278.039472][ T8595] attempt to access beyond end of device [ 278.218315][ T8595] loop4: rw=2049, want=143, limit=63 [ 278.223782][ T8595] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 278.232589][ T8595] attempt to access beyond end of device [ 278.238426][ T8595] loop4: rw=2049, want=144, limit=63 [ 278.243887][ T8595] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 278.252720][ T8595] attempt to access beyond end of device [ 278.258619][ T8595] loop4: rw=2049, want=145, limit=63 [ 278.271079][ T8595] attempt to access beyond end of device [ 278.304467][ T8595] loop4: rw=2049, want=3801, limit=63 06:59:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x124}, {0xffffffffffffffff, 0x140}, {}, {0xffffffffffffffff, 0x4000}], 0x6, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000400)}) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) unshare(0x8000400) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000100)={[0x7]}, 0x8) fcntl$getownex(r2, 0x10, 0x0) process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$x25(r3, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000140)={0x9, @remote={[], 0x1}}, 0x12) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, 0x0, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x6, 0x0, 0x4}) 06:59:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x80) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x40805}, 0x80) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:59:13 executing program 1: mq_unlink(&(0x7f0000000000)='eth0nodeveth1cpusetem0vboxnet0wlan0bdev$/+mime_type\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0xf9, &(0x7f0000000100)=0x1) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB]) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:getty_log_t:s0\x00', 0x21, 0x0) 06:59:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext, 0x690e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) accept$inet6(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x1c) socket$packet(0x11, 0x3, 0x300) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x360, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x290, 0xffffffff, 0xffffffff, 0x290, 0xffffffff, 0x3, &(0x7f00000003c0), {[{{@ipv6={@rand_addr="34bbdaa3a37256549b1e54174893c087", @local, [0xffffff00, 0xff000000, 0xffffff00, 0xffffffff], [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], 'macvtap0\x00', 'xfrm0\x00', {0xff}, {}, 0x87, 0x1, 0x4, 0x18}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x5, 0x5, 0x48, '\x00', 'syz1\x00', {0x7}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x100fffe00, 0xff000000, 0xff000000, 0xff], [0xffffff00, 0xffffff00, 0xff000000], 'veth0\x00', 'batadv_slave_1\x00', {}, {}, 0x87, 0x1, 0x4, 0x3}, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xcd05c97d5acec7c4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [0xffffffff, 0xff000000, 0xff000000, 0xffffff00], 0x4e22, 0x4e24, 0x4e23, 0x4e20, 0x0, 0xde5c, 0x29, 0xffff0000, 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x1000, 0x4) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttynull\x00', 0x801, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000480)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340b00000489b204f015b633036dc7ff9f90", @ANYRES16=r4, @ANYBLOB="000225bd7000fedbdf25100000000f0034001b251609beb8e391c00e160008004b00030000000800a50001000000"], 0x34}, 0x1, 0x0, 0x0, 0x24008040}, 0x60000040) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r4, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x5}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x24}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:59:14 executing program 1: mq_unlink(&(0x7f0000000000)='eth0nodeveth1cpusetem0vboxnet0wlan0bdev$/+mime_type\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0xf9, &(0x7f0000000100)=0x1) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB]) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:getty_log_t:s0\x00', 0x21, 0x0) 06:59:14 executing program 4: mq_unlink(&(0x7f0000000000)='eth0nodeveth1cpusetem0vboxnet0wlan0bdev$/+mime_type\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0xf9, &(0x7f0000000100)=0x1) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB]) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:getty_log_t:s0\x00', 0x21, 0x0) [ 279.904967][ T8657] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:59:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x6) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/231, 0xe7, 0x0, 0x0, 0x2}}, 0x48) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) connect$phonet_pipe(r2, &(0x7f0000000140)={0x23, 0x3, 0x3}, 0x10) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$vhost_msg_v2(r0, &(0x7f0000001a00)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 06:59:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0x11, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800", 0x0, 0x0, 0xf2ffffff, 0x1, 0x0, &(0x7f0000000280)="f2", 0x0}, 0x40) 06:59:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000008010100000000000000000000e0ff0900010073797a310000000004000480050003003a0000000600024048490000"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:59:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x14, &(0x7f0000000140), 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="8000020007000600caaabc43e2910cf48023f5dfdb1c996e976fa1a8cbe3879c563066dde3751341422b8f55f6e022ddf276455401000100000000006310f51449f17e84f9a221a4da4f34485276068a557025dc590ef54b47ce929d346d01"], 0xc) 06:59:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57d, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x3000002, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x116) dup3(0xffffffffffffffff, r0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="030000000000000052892b1695"], 0xd) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0)=0x9, 0x8080fffffffe) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x0, 0x10000004, 0xc94, 0x0, 0x5}, 0x0) sched_getparam(r2, &(0x7f0000000000)) creat(&(0x7f0000000280)='./bus\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 280.839611][ T27] audit: type=1804 audit(1586242755.204:18): pid=8683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032784894/syzkaller.4tW5kX/11/cgroup.controllers" dev="sda1" ino=15762 res=1 06:59:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000100)=[{0x7, 0x80, 0x8, 0x8}, {0x3ff, 0xff, 0xa4, 0x101}]}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000280)={0x3, 0x20, 0x0, 'queue0\x00', 0xffff}) chown(&(0x7f0000000000)='./file0\x00', r2, r4) [ 281.229948][ T27] audit: type=1800 audit(1586242755.594:19): pid=8685 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15812 res=0 06:59:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x14, &(0x7f0000000140), 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="8000020007000600caaabc43e2910cf48023f5dfdb1c996e976fa1a8cbe3879c563066dde3751341422b8f55f6e022ddf276455401000100000000006310f51449f17e84f9a221a4da4f34485276068a557025dc590ef54b47ce929d346d01"], 0xc) 06:59:15 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpgid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 06:59:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200240000ffe80001dd0000040d000d00ea11000000050000", 0x29}], 0x1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x200, 0x2) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000080)) [ 281.631846][ T8704] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 06:59:16 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000280)=0x6e) getsockname(r1, &(0x7f0000000380)=@hci, &(0x7f0000000300)=0x80) r2 = open(&(0x7f0000000340)='./file0\x00', 0x41202, 0x88) accept4$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc0, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) [ 282.008370][ T8715] QAT: Invalid ioctl [ 282.039692][ T8716] QAT: Invalid ioctl 06:59:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1506047949e30ceac400", @ANYRES16=0x0, @ANYBLOB="02002dbd7000fbdbdf2506000000080007000000000008000c0002000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000814}, 0x8081) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000000008010100000000000000007d000000310004000005000300060000000c00048008000440ee00200006000240000200"/61], 0x3c}}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000340)={0x7fff, "f240476b85c7596ed0d9e3f685a17a50ced7fa30aea21a26c3730b629bda83a6", 0x2, 0x482, 0x1ff, 0x53, 0x10, 0x1, 0x0, 0x100}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x14, 0xd, 0x6, 0x3, 0x0, 0x0, {0xf}}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 06:59:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x22) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000280)={0x3, 0x5, 0x200, 0x4, 0x40, 0xfd, 0x8, 0x5}, &(0x7f00000002c0)={0x7, 0x2, 0x910, 0x2, 0xd8a, 0x7, 0x8, 0x59}, &(0x7f0000000300)={0x80000000000000, 0xb9f, 0x7fff, 0xcf01, 0x7, 0x100000000, 0x7, 0xfffffffffffeffff}, &(0x7f0000000340)={0x77359400}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@dev, 0x0, r5}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="25d6e2ee7d552cdf9ec9961ae01ccafab77b4400", @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c00990002000000030000000c009900010000000200000008000300", @ANYRES32=r5, @ANYBLOB="9ac9eb92512a275590709d9aa5a98f3cddae54df2ecd9cdec07dee56ac692628096498fa38e699ed9a34e178ca53c520773a1b5dceb5ecdaa63cd11026d1a8907bae1733d5db9a00364d3e98240566d69bb230cf108d710ff08927169cc41c01f86f785ef71742edac07a2f0b226262e44a28bafb15281684b885ce26db0e080a4e5b36d6a605c4e97823b1d266bbef31c330c4c3a3a3f872e724ad61db0fb0151229db1"], 0x9}}, 0xc045) fchdir(r1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r9) splice(r8, &(0x7f0000000200)=0x9, r9, &(0x7f0000000240)=0x1, 0x1, 0xa) r10 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x2048c0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x8, 0xc, 0x4, 0x20000000, 0x1, {r6, r7/1000+30000}, {0x1, 0xc, 0x6, 0x6, 0x12, 0x0, "5a14e0f9"}, 0x4, 0x3, @fd=r10, 0x3, 0x0, r0}) 06:59:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x6, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401}, 0x0) sched_setattr(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000580)=""/144, 0x90}], 0x2, 0x2c5c) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000a00)={0x0, 0x0, @ioapic}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/17, 0x11}], 0x1, 0x3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'ipvlan1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x101, 0x82000) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000240)=0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000300)) 06:59:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x2, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x800}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000680)={{0x0, 0x0, 0x80}}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6, 0xfffffffc, 0x0, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 06:59:16 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a167b128336299554ba5cf0d0895e0"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000100)={{0x3, 0x0, @descriptor="0ea957d5425c0b63"}}) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000000)=0x6e) sendfile(r0, r1, 0x0, 0x40d09) socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:59:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x800]}, 0x45c) [ 282.688616][ T27] audit: type=1804 audit(1586242757.054:20): pid=8733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/11/bus" dev="sda1" ino=15821 res=1 [ 282.745409][ T8738] input: syz1 as /devices/virtual/input/input5 06:59:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fb3f56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c240784f2c848cfe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd12988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e6899de161d19946800"/244], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) keyctl$revoke(0x3, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@nodevmap='nodevmap'}]}}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xaf, 0x440, 0xffffffffffffffff, 0x1ff, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) pipe(0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) [ 282.904178][ T27] audit: type=1804 audit(1586242757.094:21): pid=8733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/11/bus" dev="sda1" ino=15821 res=1 [ 282.971651][ T8738] input: syz1 as /devices/virtual/input/input6 06:59:17 executing program 4: timer_create(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e6661740002040100", 0x10}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="900000001000010400fbfffffddbcb25000000007767e227ccaeb69a74457178bee428afdc077aae89d623de9281886d153eb852577cfa27a94c7a1bcf8f9f2f1136cdd214407566190d83ec52a0069b89a95a1679b6d01e51ace5c1dc0499d8ee2b9ab77e12b2118270394388c6a9a18b2ff86fe50f85727b4a4997541e1b24cd0d48083fb48febef851962aa2a6f333912e760365ad176b6", @ANYRES32=0x0, @ANYBLOB="10000000100201006800128009000100697069700000000058000280050009000400000006000f000000000005000a00fd000000050005000300000005000a00000000000400130006001000000200000500050006000000060011004e22000008001400e29e0000060012004e23000008000500", @ANYRES32=0x0, @ANYBLOB], 0x90}}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 283.240189][ T8769] FAT-fs (loop4): bogus number of reserved sectors [ 283.247135][ T8769] FAT-fs (loop4): Can't find a valid FAT filesystem [ 283.312766][ T8769] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.336204][ T8769] FAT-fs (loop4): bogus number of reserved sectors [ 283.351952][ T8769] FAT-fs (loop4): Can't find a valid FAT filesystem 06:59:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001300)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000140), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x8, 0x7ff}}}, {{@arp={@local, @broadcast, 0xffffff00, 0x0, 0x3, 0x1, {@mac=@local, {[0xff, 0x101, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0xe39, 0x5, 0xf634, 0x6f, 0x9, 0x5, 'lo\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x241}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xe}, @mac=@remote, @empty, @remote, 0xf}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) clone(0x40000, &(0x7f0000000240)="9c620fb48f19e3a363f725525eedde57af0492c196f7a0ccad917b68e180e82536241df8edca514333f8cbd1be4214ec3034aa685cb68b1db36ad2dc24173e1de3adb05a371432d37c85b8105152186c9224cb7dd802282c2f93d0511d6d29f3503ae2255743e3686dc02c392e09bf96fe64c961fa60c3ce5b7a4735a256474f74d56e6285c4de7fb2479472d8bea60db2e521514da61c759ce11d38ac999fca00feadcc04dfc920eea602e08597ba153aeb9d2ed9e992de31dad6748873bd924b9a09d99ba553db32669f1a4cfe2a958eee3b88beba1b927400b0713a7097f7e6001a63432dbc9a1ded7522e4c0b7c63e56a3b26cebc1ec4c58717fb7d304a1bf58f0b4d7a49fef8b218c662e4519edd83fa00bda649095c50f049592db08c61d7df3c12d2c5f671a39ed22e24927f552c2f7e9da9404782948c7ce5c40daf4df66336f1ed7d5e6daf8c89949e9f127de7e72e27c730e524b7870950068830e568e0bf4fafa474a9570cedb0712037a5cbf0dd8bc29c43320b703da234bbb0d861fda89f35debac0021057169db7a5faf3a353511599eb684f3d6d3ee667d24e09f64e03c58ffaf1337dc62bbfd782fbb3cc51b63ec3b1c5564e22321e79068745d10ffdd5083a33f7dc9dbbd572ddf758c2cfe3719118c9259eded28022df423aa7e31aaa655609a3c119fe737fd56303f50ba1cf295005de1c18c30eda74ac658052c7dcff0eb4a3ffef1694d451e51e81033307a5558620131b3d202ab6ff0f29fb2c4eb9673030a9f92d939eed6487c6fabb584bced42e062ec68d24ec28bae7dc6454662644297677a8baa712e07d2db8d40ee4dfe985e8ee32ee3d18d8aee3302fc6016714a71cacf82dfbf3213e950a1ec9ac6f4db10d9af5bef383a9e79b7faa20d6df72bec88c11d3838eb42308737407e7b9e16d2fe2a89a7f85d0d60946d4a432d1b3c3d03272606d30f49ac1d3de264842f42e389facfe5f0c96a9e621c5e4655a8dc819d112de07d8fcd3ebf0b5fa11edf1e86b26c3105a6a1b5e3efb1c31598c4d427ccc5abce10dfda45fcccd8c61bf241b775bd388702fe54de0c5499e51284a760c14624eb03e2366387df1510ad21c521b4866526df91b95bc1abd8835688bf011b7eb1fc983a5e2b7b5e6ce07d0a73b47cd9027131d4d763e0b3d8711ed9dab70246ad1f988c182f60e9b20633afbdb3161f4d904c3186f787b231e0ddd82025c4bc2847d0aacd2bf90d678cf6db804e075dab8ba5ddb006aa7ece4b02e12ec833bbf982e58afc9663928fa686963ff3bae501f72d1751759fa50e16645597df6c47137acfd7dc804311e058967894acd20390a914299e54a117372aaf1a9f11be900dd35f4d8877771e462379765fe05cc15de8ed03aea8c8b2694b4d1e0024f71c47ac6456dbea18000b62cc1db7aafaba2b28f3f17f3e253824d7762e2a1e1a30bab1b7be3b1af96f41d40167e98a84e22eb453773f4662652f99b4ec9e8ffd72dd9206551de559f9c5ea10e8e1acee4481def0bbe4dc5d2504c24017478453641100c76113271dfda56e727cbb9b443334546a5fe51e5bdeb9a2f17eefbca5806c93af9e19962bb82d873840da51d896bfd4b7c09d6dddbef8fd00f9e620e1e0979962ee5a1fb15f028a3944c290b59b8d48457039795da8d9f20bc82ea76d4690732535ea2c02e0945b14fdb325c29a2ae4085ac50f824071f6c9e0ea5f7b54e24fdb2812eef68eb2fe1e8a2b78c11a80450dfec64072192cb31aa562e8a279fa95d42f3336df0831e4ea64f1fe4e81c33f0a72b670576243387e085abad120c0fe383d9d9c7b089da906b912b318ea15ab7a215d9d3758b6967cdee9879bb1c3ab4421b5fe51c2064e78d27251fb2e778433bb390c971d0f5daee410ad719a1391beca00e1a836ec1fb482cfbc428ceb13ff1b401f7bb7e3b7f219dc7ce2681e3736a0c36dfd70ee66c3b79fa4430aa74c2468f9db42033b830ff741f5d08993570e15eb18cb499e760874ae62fae452c86e39523ad28ad1216314fcc5d763bb26d55da099630faf0ca2c97b45c7bad6dca5ac2c71df34c07234342278e1ebe2fa8fd685bf1ceacd68d24a2ef1bc27df872d8b2ebd6cc4dab4df4d535e34ba9d65d00a952ad301bfb2495a981dcda47127ad26a5d3dced1e963981445e4562fc9316e6f3fa8138bbd9b012b52cbe62cad528d6913fb4b3324cc3a6cad14426be75f80399d4bc7d7b300ddcbf4549f89ab0aef2c97db1bb0e546c78f66a6d42dbdcda0ea6510ca27fdb7a668e0a679dc207823d092619cd0d634edea1e9ecfc3da2d23a363a8fbd8be41fdca3605f101d72af76e726d22c09a25362479c16209cada2424e53d407ed4c6cf0a3303a51688312f3f2493ecf0bdf8d4ff902c70be5192a82616f3878f8439d1eaf40f80bb72685ba7cfb771cb2a18a918521c5334e867bbe42582a0cbbf8b20e86fa0fa1bf9aba2c43637e15e7cd61b86a10d253c0427587abe01d6f4e13f8a1de09fac203e2d60983f2d3acf4cb7a770105635d17975c9853a8b470493393eda707f8704705eddcf5763af32e84ba9b713181a0b2a6fd3bc588cd66b150d7ef1e8bebc56bcb73bf440bede83096d66fc461bf438e6ee0e229a986e29ff8b95e7745eb3182e54f907ffeb450dafde4d521602b279bfb4420da852eb777141d6092bad402a8b7c42fd86d92465408c308633e1223bb6193657439e8d97a8275c5b442cb8ea4d068db4ee571e4659c307d9d15ca4de3264e13d49b7f2befc0625d0b3b8eb21fe4356aa2dd261b30ea5d7a9b92a91743eec74828796b668376592936c82c6c8072ef759a855b6690caf0f4045784a2f8cdb0a6440eac1d8bf042101b64f4241c2f7bc7c27e6aef90b227f566b56cb6e8d84076a3e70282b99694f6bcc8c03a3abc43890a32dc74e37d67b66689f2db6ad6db739c1260075b00cfe88c2d586128df312cf8324da71a909e2a4d5346892a3cd609e9170dac9b7af06e8c9205306a3c9585b60596a578d97afdbcbda7e8c599cc428a0036702a8b0f9a01dfc2f6fcc4d2d65f8e3960033bbbe731d7e09277a1bb5d0394eb0e7661e4834dac37add36a545de325f4f62ee7fb6c302185a66a7edf0f2d5b88f0c0e002bf8804b28d556664583aee698d8e3d9f0347f838cb55f11f6ba4319ab2004fc600dbfba2c689f364ae6efba67509d6d8a0c64de9c91923b43dc86f8d49b2fdbb93243ea8ec260bc0a2f083deb8fc19403b12e270d93d46b1dd37faf662332ed1d7365ec124dd6e92bc721a04b42443281a1882fc0fc0b57b86e1343f986d958ceeb0752ab17525021ed61a2748d4bdb939f85f8119a39e67dd0c15a29cba13327c334815496b01465afbbdc4017816f1f274f0f01dc8c7d4e82d6a76e0d80cc62104b52deeedb276c1b8c4f464f4e42780cb827f749cfaff985e2cf4eab1db2ad9731d9c4c5eeb60ff69f07d1ba44cd0a9e40defc61cb44d7d06690893eee74672b11c53088cba0f5e0de1ac63eda4b52420b42c4e8899863fde68a5e0a1ac9e31bd1bfae1831921f7d93777eebac3582a3fee1e5e271d58d9e857d521f87e9c8ce391db8e9982fe03233953f2e6e27a58a9ee8c8b13751f953e6faecd785e764b77a19490bd73b153ba5e15274d90a86d69df760512a4b7bb36dd80872b7d6d5ee344ee7d81af2a160c3d9ad0625d8990453518227e26cc462d8337b23817ced49ded839d481f65295b7704324fe2089831a0fefe21ab78e941fe3f7d980c0daebb352a2ada0b50de1a0adf595d40c22caaf69198c4c82612d418cb5065c3cdb3ae23e4a854ce26f8caacd30f7b4f05772cbaa6c68834f44a17769d189695bb5d3bea3d5a02b13904829d0f806c69e5022f590418a158fc9a5f4351d6effd3eb703e2aa29125b6fe5ce17c9a91b5c94cf089dad72823e76248bc445ee4f9e47a6d6779bf2c97c7b3bffdc4e0309f3eaccae6937460d78922b5eab2a13d3e9a2025d5c7ce2f278ce5983a8fc3d0b1861bd44b06cea82dcde558554101576149184690ca5fff8775326b6dc53895e031e34abcc0e08a136edf38599864cce1df1aecfee213f2e3fc9bdca0b3b34cb7853e1b60ec6c1e3fafc9d2352da376121b93ef7f3c4db6cb468ea0346b364c1c0262531b844ebe0559232125aa24cefea2f73a2d5a706bec6e7fc2dfb60a00e1efdc6132f3d8746bbab320d6c488e23aecb39c0420411c8ce8ef007db78152e8887304d2c070621d699676ff97de78d338ae9b85d47f1cb171ab45f53a746ba167e0a3a8357462312f3ce12c3027a84453607eca4e90b5ee23ee01408e0ea3b20482cb3c63db8a617f982a508703deb4f659ce80271c4001dd69f0d0b0e18b8880dc2b689aa057b78b7acc229889ee9a9491fd83e92f003a3d4b78dfc42cbd9cf3ed072876acd1d50513b7d8bfe4b08fa9001c5875ba78b9f39102dd98b6c2f48769a9c5c7a35b44dd4072c78d9b49342c4cb824b9e8434954db6fc397927c8098e221e6ef8d780246f9ec884cedee22f1e096a1f36c69b0b6c9e6fac2a04aa787b74a8bbf8262d8b0d147f65ae99b7dcf29bb396cd86a6ace407aa129f97702c46fdd9bf4025bd40b7cfef475910213b3643667857e21172b4b4714e52db284f6035e049f50cbaf12aeecd2ba40c0a88ca2d2e1e2bab15490abd7be6d27dca8abd63c2926b723f532c5556b220767ff77e8416f1204069e01b7c1fb589dda6d05294f5ed1a131cfcb735e25fe1fe15f73f10a461b2bd60eb5e86c48bd2a4fb7d7952bc86b1142e7ac75f7cd2eb9269207515480e7a3349988c5117cc8f073ef3c73f6bfdcd68201dcb98bb58ed5f55d14bd3f6193e6cad83a658af29b6e4ccf4ff087bef36206113ebd20a0d4ef03c598ef72ec46df04fd34a267a1b0e2ce20063cad67828d7fd88fff137f5f9f8229b264a63c9fa2665f648d720bb9a7a120bbda9a97958b180a249085a844a00b9296b3ef09e9aacda252bbb16a2ab1bd0486168fbab643737a4a4c70e139b41c657c2020a8750b4d3a1ee58ea2eccb22b084edd5c6ba57166c17c182ac374f62b95c37ea5c6a43441cd433431cec74ffe0628ccb01ef7421602488a759d9c161030ba0af23ddee62b36b116898aa69c1494017a93fca8d6d053ba7049c60556ea328565f7a69110f66c5adc685cbc27b2b14d28db85c6214a431a325988097b56a38faf41dcc1ce85f7bcd8a3ca70a5e76393025da11ebae46530688138c79f8e1614d8470ddf39c335ca78cf4dd828bf7b2a007f99918b40a00ec8b278671727730129513120b37637982ccbc36228419936c3a7ddffaf743afd7550fa6f2dbcd7d640f548fd8d46cd594641d4ac120a474c89ace8751bd04ac3f340e4818d4bef52cc873271ff43a4421373391845ba41cb6bbe03ae7d3fe1b66dbe98c8838e1da301742af14c1e4bc9262aca5be42272929d3de5ec6175f99d337b8adfe98b354a8e44070009b4cbb7b9d8c779c46670659a54e74a99d856247e412d97b124dfc12f98bfa8bd20da1135561c44d0e1a79548f86218d16323c1b18e89d33c1e30356319fcc52f0166bf3ae7e265af4ba838859c5cf0ddcb3d2d9f3785c8869d27733863105f7fa643ebf4f454dcc31d0768d05ff9220eb48b94474bbbdf41493590720ff9cddb23cdf226944180a50aeeb26c261f9a40d141cf5484b822b8f98d6d2ddde54aac321a93ad9e06df3c22bcdf512f2b685ea031a0635390c5e86b983f7b4d1ad8c4ee1b713e", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000001240)="aeba2844b0096e8842957a096d313be0e18b2f34b829137487b9d7285813da8f4cc74d7accdb71ef685423ab74ca140e8db1833cd892c786a0b4b3d526a6af32ed9d4539a93f38ad5993c5cd74093f1c28737021a59b1d3bc6ae0fad0de0c2b972bc1e9b3e310f7e9cf23cf9cb127065a5263b0e9d97599fa757f38055d8d24346fde682103edc3249f035d784") dup2(r0, r1) [ 283.358435][ T8776] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.454014][ T27] audit: type=1804 audit(1586242757.814:22): pid=8751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/11/bus" dev="sda1" ino=15821 res=1 06:59:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x80000000, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 283.556654][ T27] audit: type=1804 audit(1586242757.814:23): pid=8751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/11/bus" dev="sda1" ino=15821 res=1 06:59:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x9) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x48c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x141642, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f00000000c0)={@none, 0x5, 0xffc1, 0x7}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff00, 0x83530, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x6eb2c0a4e54221c6, 0x84, 0x0, 0x1, 0x2}, r2, 0x7, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) perf_event_open(0x0, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) 06:59:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@dev={[], 0x3a}, @random="1958a5c6f4f8", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @multicast1, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}}}, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4c882, 0x0) fchdir(r0) r1 = socket(0xa, 0x1, 0x0) close(r1) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000001c0)=@v2={0x5, 0x1, 0x2, 0x200, 0xdd, "0e4ff14e416476a1165f95118bbe143f92ff1ae0e8d5af2a4022232f70b22d3cdf8403d221fbe618185a6a396abe4d846b0888fd95398e57df2e42548d9f69398446518c61433775de36733cc5f775f92c5534b1968b0bb419d8b79f847ef5e5e239675a5ca164fddd6f41f387545a3e88e3be4ffa26337ca52afb15097f7c24ff25a1298568c838c6eb40066afc058047957441530519eca747c6968372d39d360f67393a6af68d6eb7dd8425d2fca509a29b4d19e9b73fb2be651d88c7afe772d5056db24bc366afdee6e278053f300fac6875233e6a40f05d2e411b"}, 0xe6, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r3, 0xffff}, 0x8) 06:59:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000100)=""/94) r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0x0, 0x3}, 0x6) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc080aebe, &(0x7f0000000000)) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 06:59:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f0000000100), 0x8280fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) fchdir(r3) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newspdinfo={0x34, 0x24, 0x10, 0x70bd2c, 0x25dfdbfb, 0x800, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4048010}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r2) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 06:59:18 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x2, 0x4000) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2ae8c12034341b3c613cdb8ba3148b8cafdcc4451883b550b181787396850159d9a34f75eec7905b2c86815a9eddb8799"], 0x19) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x8002, 0x1, 0x1000, r3}, &(0x7f00000001c0)=0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) sendmsg$xdp(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="16ca66c36e7b15ecc2ad4ced432924e9e40937633bffa7e5c4beeeb9a15bce02f1d3887c4b8125eb2c127685017679855618a8fa29be6d0ebff15be33c669270844dddf20b1a", 0x46}], 0x1, 0x0, 0x0, 0x80}, 0x8004) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@ipx={0x4, 0xcee, 0x7, "570ff69b270a", 0x81}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}, {{&(0x7f0000000400)=@rc={0x1f, @any, 0x8}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000480)="46249fba97e63179ca26656e7fef9663cfd282af6894ef018b3e8923e8e017d7bfb6231bfae2c1a958dd8297fb110a9caba67ec090f36ef046d81dc4221c9c268c875f5a5439b6bb4f19c0bcb4fe6d59680d50abe3b715d34ff6369ee39184ca350c007e99b1c0a07a3bd2f5c5c9ba727f77eec85bb695568e86b529ae136866cba4961a30b50894b0a70bbf69a74ec7e68ab7d2805241ee05606b8ce63d156fb43ce1b11cc5d91d869777cb196f8d5c5f9918600be86c069e822844d6d04926", 0xc0}, {&(0x7f0000000540)="4ca34872a3337b06efb34353ed049142f2a1b493f0ad89ac55a65bbef6816cc696d057147709bdcca4ba7613f5226b893802847e5c6a9fdc77fa3b268bbefc92595d16d23b8d2f5f3e90f228ede01edc9174d29008b685798ab6aa0c15dc47044c958ae6be6dc74107", 0x69}, {&(0x7f00000005c0)="db7c6a2945d485", 0x7}, {&(0x7f0000000600)="bcdb0269d4ef67659f36af43ad7d757841a5b0dca12ac912a783ce14c41ac898b49dbe05ed6c30488d3d5c88ddaa81bb502f98e0279466f32c5ed86e8ffb97f11b0c6251fd3c8aebbc08e75eb2fe0ac617ad0f8ef757b4eab8157ed57bfc8f51ca", 0x2e}], 0x4, &(0x7f00000006c0)=[{0x70, 0x101, 0x611, "be5ecc27c276f6d60b2ba7c4a1ec2f11a4346e50b2afa4685fb1171987cab3572aaf6c431c6760ca36b3f30ef7f5a44df8c26096c108b5faee3d130250c923f49f76bc69c93a0b6e2e74e3be9b3d9bf2a2d5dc1db2139d08304827bb26"}], 0x70}}], 0x3, 0x0) [ 284.309181][ T27] audit: type=1804 audit(1586242758.674:24): pid=8815 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/13/bus" dev="sda1" ino=15831 res=1 [ 284.392362][ T27] audit: type=1804 audit(1586242758.734:25): pid=8817 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/13/bus" dev="sda1" ino=15831 res=1 06:59:19 executing program 1: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = getpid() r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r5, r6, 0x0, 0x7, &(0x7f0000000100)='wlan0:\x00'}, 0x30) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x6, 0x0, 0x0, 0x5a, 0x0, 0xfac8, 0x3002, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000000c0), 0x9}, 0x40100, 0x8, 0x7, 0x0, 0x737}, r5, 0xc, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(r5, &(0x7f0000000400)='schedstat\x00') r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002a000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10104800}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xe4, r9, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x80000000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe478}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="3f679920f5e40f2240b6dfa379455e20"}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4c, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80d8}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r8, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x59}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xf, 0x4]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x2, 0x8, 0x96d5, 0xa28]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x50}}, 0x4000050) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000af641ce5ed9020c7125dc062f055d96f64555553c31fd8484f6639f83865234273329cca410afcb74a76f6e74130680480410ea54c77d6c3e06c395e536fd434675a760cff1b44af3397b30287081459e9c58fba2a2983954b3d6dcb85976c71494b322503d10b5155692b9a920dcc20042aa32f7ad9fe99658fe400dce8455355550a32a810485f95a761e12db2526d7a8d5e746cbeb92b2ae7c84ca0f4109dc59f70bf43c80a5fb41239b006d2c971f5ff4c81757fb5634766a2dd662fe60dde3223962a59265bc2e6", @ANYRES32=r2, @ANYBLOB="000000000000000008000c8004001c00"], 0x28}}, 0x0) r10 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r10) sendmsg$nl_xfrm(r10, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[@ANYBLOB="f8000000230004002cbd7000fedbdf2500000000e4000600ac1414aa000000000000000000000000ac1414aa0000000000002000000000004e2200034e2246290200b0200100000072b1bc23d720e5c6c754b02b89594314bf210e4569ad28fc47e77e59ac99b09437a4ad4b519c1b319b29cb728b88b23af37c2f8200", @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="ff010000000000000000000000000001000004d3ff000000ac141421000000000000000000000000000000000100000000020000000000000100010000000000010000000000000003000000000000007f000000000000000100000000000000008000000000000076fef94a000000000800000000000000ffffffffffffffff050000000000000003000000030000000100ff340000020001072000"/168], 0x4}, 0x1, 0x0, 0x0, 0x8880}, 0x10000000) 06:59:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 06:59:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210005c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r5) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x80002, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 285.040777][ T27] audit: type=1804 audit(1586242759.404:26): pid=8817 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/13/bus" dev="sda1" ino=15831 res=1 06:59:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) close(0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BLKRRPART(r1, 0x125f, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e03, 0x0, @mcast2, 0x7fff}}, 0x24) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000000), 0x4) fchdir(r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 06:59:19 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nodecompose='nodecompose'}]}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x101, 0x8, 0x4, 0x2000, 0x400, {}, {0x5, 0x1, 0xfd, 0x4, 0x5, 0x31, "04bd49cf"}, 0x3, 0x2, @offset=0x100, 0x6, 0x0, r1}) r3 = socket(0xa, 0x1, 0x0) close(r3) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x7ff}, &(0x7f0000000140)=0x8) [ 285.312303][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 285.413783][ T8839] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.485107][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 285.502826][ T8842] hfsplus: unable to find HFS+ superblock [ 285.591634][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 285.671680][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 285.700945][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 285.799140][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 06:59:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) [ 285.856682][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 285.921058][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 286.004347][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 286.088307][ T8839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8839 comm=syz-executor.0 [ 286.104568][ T8857] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 06:59:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) close(0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BLKRRPART(r1, 0x125f, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e03, 0x0, @mcast2, 0x7fff}}, 0x24) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000000), 0x4) fchdir(r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 06:59:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) close(0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BLKRRPART(r1, 0x125f, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e03, 0x0, @mcast2, 0x7fff}}, 0x24) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000000), 0x4) fchdir(r2) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 286.253845][ T8842] hfsplus: unable to find HFS+ superblock 06:59:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x1ff, 0x3, 0x100000, 0x2000, &(0x7f0000028000/0x2000)=nil}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x800, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x1a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000140)={0x20, 0x4, 0x80000000, 0x5, 0x6, 0x1000, 0x5}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[], 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:59:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 06:59:21 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6a, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e6cf44701f213bd9c2c436b6c2a6eeb2adfc2373f1bef0d1d64ab7cb976082c073dd9455ee9a8962c5d9498be4a617a6219c14dd303c4b5db74317e52fc822ce488218be625bc4a8dcb35807b3db12ef8a5e009b26c6f320c47772a8eb20ca2ec1aa75b485006cf06dd4ac4f863f8fc7e41781aab566968b47590d541ddc664aa404c9488dcb6e1b131eef840df21a16471034e41599723f2c395158491e00b8e4773081b50e4bff640936d52da7d836471345e165b8283940765b55b63a5d7b8c160000000000414ac593ea520bbea152a1f3bc6b1b64c334d573a96639141d5d7429c03e6a038f74256828f683d3d4b2481c0467a58e2cc79b95e3937edf78bcd714ee770503d7d60448ef08000000e1d162f6c3eb73641eb5ff44233c8c"], 0x0, 0x26}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xffffffff80000000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0xfcd4, &(0x7f0000000040)='tunl0\x00', 0x0, 0xffffffffffffffff}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) connect$netlink(r2, &(0x7f0000000280)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000240)={0x0, 0x1, [0x62, 0xe6, 0x0, 0xe8ed, 0xff, 0x6, 0x5a7, 0x2]}) socket$inet_udplite(0x2, 0x2, 0x88) 06:59:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x50, r0, 0x1000) r1 = socket$alg(0x26, 0x5, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={{r1}, 0x0, 0x9, 0x593}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x1c, r4, 0xe09, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x1c}}, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r5 = accept4(r1, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') sendfile(r5, r6, 0x0, 0x7ffff000) 06:59:21 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$assume_authority(0x10, r0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 06:59:21 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) statx(r1, &(0x7f0000000000)='./bus\x00', 0x1000, 0x200, &(0x7f0000000340)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='wlan0:\x00'}, 0x30) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x6, 0x0, 0x0, 0x5a, 0x0, 0xfac8, 0x3002, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0x800, 0x7}, 0x40100, 0x8, 0x7, 0x0, 0x737}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') recvfrom$rxrpc(r2, &(0x7f0000000580)=""/227, 0xe3, 0x10100, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) waitid$P_PIDFD(0x3, r1, &(0x7f0000000440), 0x4, &(0x7f00000004c0)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2a2002, 0x0) ioctl$TIOCSSERIAL(r3, 0x541e, &(0x7f0000000180)={0x6, 0x80000001, 0x8, 0x9, 0x200, 0x1, 0x7, 0x9, 0x8, 0x5, 0x80, 0x37e, 0x6, 0x0, &(0x7f00000000c0)=""/7, 0x0, 0x78b0}) [ 287.708226][ T8896] FAT-fs (loop4): bogus number of reserved sectors [ 287.805900][ T8896] FAT-fs (loop4): Can't find a valid FAT filesystem 06:59:22 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) [ 287.972926][ T8906] FAT-fs (loop4): bogus number of reserved sectors [ 287.987608][ T8906] FAT-fs (loop4): Can't find a valid FAT filesystem 06:59:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/267], &(0x7f0000000280)='GPL\x00'}, 0x48) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r0, 0x0, 0xe105, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket(0x18, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="7800000010001ffffcffffffffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000018c8000050001280080001007369740044000280060011004e23000006000f000000000008000c000200000008000c000000000008000200e000000106000d001f0000000500040002000000060010000400000008000a00", @ANYRES32=0x0, @ANYBLOB="930d20cecb460582db9e1e3d7bd5759c294131cb496314b348095486db49bb2bc24702f84b7a2ea23d54a6d07105d623541596c31f7fc0c1e25f8a4df62c3ac82dd0ef8ae846025d450916546700d2ac32ff5a4da1343b73b491d9976b70f478039b747e46caeb74e489d89ab2b59767f2c5cafd40dc7230433a8db137f2a02809c178"], 0x78}}, 0x0) 06:59:22 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64=r0, @ANYRESDEC, @ANYBLOB="1011456228f26b45212ea817e1dd38119a359b1b2f7ba19f0eae2556ed35307ae2c4159c9ccda8b39212e9a03e870f36bf96300041faafc1363b2e837638608ce91eae7db9581d5f157265905db3cd99179c87105fba343fae3baab765c5f57152ad31cc042bfc57705c19e5d4e5f4fc3ac6c2647d562a9ef7549770c8b48385", @ANYRES32=r0], @ANYRESOCT], 0xfffffffffffffed7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000001c0)={0x2}) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x3, {0x2, 0x0, 0x2}, {0x0, 0x1, 0x4}, 0x2, 0x1}, {0x2, 0x1, {0x1, 0xf0}, {0x1, 0xf0, 0x2}, 0xfd, 0xfd}, {0x2, 0x0, {0x2, 0xf0}, {0x1, 0xff, 0x4}, 0x0, 0xff}, {0x3, 0x2, {0x0, 0xf0, 0x4}, {0x1, 0x0, 0x4}}, {0x1, 0x2, {0x0, 0xf0}, {0x2, 0xf0, 0x4}, 0xfe, 0x1}, {0x2, 0x1, {0x0, 0x111, 0x2}, {0x2, 0x0, 0x2}, 0xfd}], 0xc0) connect(0xffffffffffffffff, &(0x7f0000000200)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) r3 = gettid() r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x70}], 0xfd, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)={0x2, 'veth0_macvtap\x00', {0x200}, 0x101}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) 06:59:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x801, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x100080c4}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) sendfile(r2, r1, 0x0, 0x10000000f) 06:59:22 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="8b163ddb27b6e602a45f82d665ea3662adf683207d8a63f988033ccb7d", @ANYRESOCT=r2, @ANYRESOCT, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESDEC=r2]], @ANYPTR, @ANYBLOB="c9aa", @ANYRES32], 0x4}}, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000040a07081dfffd946ff20c0020200a0014000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xf000000, 0x10001, 0x52, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980906, 0x9, [], @p_u32=&(0x7f0000000000)=0xffff7393}}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r7, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x8010) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 06:59:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 288.338252][ T27] audit: type=1804 audit(1586242762.695:27): pid=8921 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865538028/syzkaller.DxV3aJ/21/cgroup.controllers" dev="sda1" ino=15836 res=1 06:59:22 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64=r0, @ANYRESDEC, @ANYBLOB="1011456228f26b45212ea817e1dd38119a359b1b2f7ba19f0eae2556ed35307ae2c4159c9ccda8b39212e9a03e870f36bf96300041faafc1363b2e837638608ce91eae7db9581d5f157265905db3cd99179c87105fba343fae3baab765c5f57152ad31cc042bfc57705c19e5d4e5f4fc3ac6c2647d562a9ef7549770c8b48385", @ANYRES32=r0], @ANYRESOCT], 0xfffffffffffffed7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000001c0)={0x2}) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x3, {0x2, 0x0, 0x2}, {0x0, 0x1, 0x4}, 0x2, 0x1}, {0x2, 0x1, {0x1, 0xf0}, {0x1, 0xf0, 0x2}, 0xfd, 0xfd}, {0x2, 0x0, {0x2, 0xf0}, {0x1, 0xff, 0x4}, 0x0, 0xff}, {0x3, 0x2, {0x0, 0xf0, 0x4}, {0x1, 0x0, 0x4}}, {0x1, 0x2, {0x0, 0xf0}, {0x2, 0xf0, 0x4}, 0xfe, 0x1}, {0x2, 0x1, {0x0, 0x111, 0x2}, {0x2, 0x0, 0x2}, 0xfd}], 0xc0) connect(0xffffffffffffffff, &(0x7f0000000200)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) r3 = gettid() r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x70}], 0xfd, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)={0x2, 'veth0_macvtap\x00', {0x200}, 0x101}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) 06:59:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/464, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002cdf000000000800040000000000bd98817fa5d3fbe2997cbb44ac41633b0b795f349122229ffbcd42387b8dedea76e6a0eeba18b0c64f7e62d4414d152292ba19457c9216fb8de55e180a5fb5cc2409d82953c08e31fa1357cc51ac0a616147af360fd7224b2ddfb0ba4c5450066b9c983401cb3e00df9bdd387838477827431f0b31204e200fdc69a0"], 0x3}}, 0x4000014) 06:59:23 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000140)={{0x0, 0x0, @reserved="484cdfaef4781129a7afa282056fafd157a0722b7a65243189c218d0274a9cb7"}}) 06:59:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$invalidate(0x15, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x1, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@null=' \x00', 0x0, 'vlan1\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0xa4040, 0x0) 06:59:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0xa, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, r3, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x82}, 0x404c852) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) [ 289.169080][ T27] audit: type=1804 audit(1586242763.535:28): pid=8946 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/19/file0/bus" dev="loop5" ino=168 res=1 [ 289.217417][ T27] audit: type=1800 audit(1586242763.575:29): pid=8946 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=168 res=0 06:59:23 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc70}, 0x0, 0x8, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0xffff) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) ftruncate(r4, 0x200004) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x3, @mcast1, 0x7b99}, @in={0x2, 0x4e24, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100), 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 06:59:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32=r2, @ANYBLOB="8cecdbf0738e8a4a07b6685bdc80bbdf640aedc826ceac851312806bed3aa8bcc4d34686d8d27dbda8f5e08fa31962f58443528905240a594f42e578bf8d258dd4243b1156f58a81fb19372b5fb53ed726c72c89c5d600545c7be2189d7b93604ef63d2205fff3ee3d521b9833580eb1d46337e4bb2598e564d3fb12ab768a0e97b38e735a996f28a4307bf1e21f5e30703a81b26457cde1ddcec421f21e8d349c16"], 0x3c}}, 0x0) [ 289.932194][ T27] audit: type=1804 audit(1586242764.295:30): pid=8952 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/19/file0/bus" dev="loop5" ino=168 res=1 [ 290.047310][ T8961] team0: Device vxcan3 is of different type 06:59:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0xa, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, r3, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x82}, 0x404c852) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) [ 290.099295][ T27] audit: type=1800 audit(1586242764.295:31): pid=8952 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=168 res=0 [ 290.517177][ T27] audit: type=1804 audit(1586242764.875:32): pid=8974 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/20/file0/bus" dev="loop5" ino=169 res=1 [ 290.573475][ T8941] kvm: pic: non byte write [ 290.618239][ T8941] kvm: pic: non byte write [ 290.661309][ T27] audit: type=1800 audit(1586242764.875:33): pid=8974 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=169 res=0 [ 290.745932][ T8941] kvm: pic: non byte write [ 290.918910][ T8941] kvm: pic: non byte write [ 290.924485][ T8941] kvm: pic: non byte write [ 290.952184][ T8941] kvm: pic: non byte write [ 290.983330][ T8941] kvm: pic: non byte write [ 291.003209][ T8941] kvm: pic: non byte write [ 291.038158][ T8941] kvm: pic: non byte write [ 291.062920][ T8941] kvm: pic: non byte write 06:59:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0xa, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, r3, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x82}, 0x404c852) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) [ 291.569061][ T27] audit: type=1804 audit(1586242765.935:34): pid=8980 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760137722/syzkaller.SM6HsA/21/file0/bus" dev="loop5" ino=170 res=1 [ 291.768740][ T27] audit: type=1800 audit(1586242765.935:35): pid=8980 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=170 res=0 06:59:26 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='1', 0x1}], 0x1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x10) 06:59:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb5, 0xb5, 0x5, [@func, @union={0x10, 0x6, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x3}, {0x10, 0x2, 0x7}, {0xe, 0x3}, {0xc, 0x1}, {0xb, 0x0, 0x5}, {}]}, @ptr={0x1, 0x0, 0x0, 0x2, 0x1}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{0x1, 0x8, 0x8}, {0x4, 0x9, 0xfffffff8}, {0x4}, {0x4, 0x4}, {0x0, 0xfffffffb, 0x400}], "a6"}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/193, 0xd5, 0xc1}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x4}, 0x40) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'veth1_vlan\x00', {0x2, 0x4e22, @local}}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) 06:59:26 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) close(0xffffffffffffffff) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r3, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000002c0)={r3, 0x8, &(0x7f0000000040)=[0x8, 0xff, 0x400000, 0x80, 0x2, 0x0, 0x80000001, 0x5], &(0x7f0000000300)=[0x4, 0x2, 0x8], 0x21, 0x7, 0x7f, &(0x7f0000000140)=[0x0, 0x0, 0x1c00000, 0x6a3, 0x4, 0x200, 0x5], &(0x7f0000000180)=[0xffff74c9, 0x9, 0x5, 0x0, 0x1, 0x80000001, 0x0]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 06:59:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 292.482153][ T9003] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 292.700525][ T9006] bond1: (slave macvlan2): Opening slave failed 06:59:27 executing program 0: r0 = socket(0x11, 0x1, 0xa) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000140)={{0x4, 0x4, 0x4, 0x400, 'syz1\x00', 0x4}, 0x0, 0x10, 0x3ff, r2, 0x3, 0x0, 'syz1\x00', &(0x7f0000000800)=['9P2000.L', '9P2000.L', '\x7f+\x1e\xa1\xa4$\xb7u\xc2@g\xed\xf9)eB\xe2D\xe3\xeb\x84n\xfcE\x02\xfb;\xb8\xf0\xec\x9f\xab\xa0\x9c\xb9\x01\xa8\xa6\x00\xf0\xffZ\xd8\xf1\xea\xf06\x85\xf56)\xf3<\x9dC-\xb8\xdb\xaf\x02l\xc9\xa8|\x883\xc3K\xba\xd7\x06\xa4x)\\\x88\xd5\xdc@\x04,\xc3\xe8\x96Y\xd3\x86q\x8e\v~o\xfc!\x17\x8e1\x12\xfe\x1a\xbe\x97p\xe2+\x83\xc2 sd \xca\x12\x9a\x8e\x8f\x1e\x1c\xef\b\x12\xa8\xef\xa7\x86\xb8\x05!\x99\xd0C\x97l\f\xb9mH\xa6\xdbl\xc7\xee \xa4\x9b\x9a\x15\xb7\x0f\x14\xd72.`\x88\xd1\xe2U\xa3\'\xf2`\xa7!\xfb.\x03\x18GH\x8a\xa9\x919\xc2\xb4\x9e&\xcd\x8d\x89e#s\xb7_\xa2\xb3\x84\x9e/\xeab\xf2f\x9b\x01\a=\x1bn\xcc~!\x96\x8a\x06\xc2\n\x91vK\xd9\x89\xfe\xb9\xc8\xa0H\xe2\xf5\xc2#\x0e\x1f\x95\xa2\xf8\xff\xe3\x0eh\xffoH\xc0\xd3\xe3\n\xfd\xd7\xe0\xe3:\xf0O\f\xc1\xf3\xd1\x81\x18*x\xce\xc3kF\x8c\xbfg\xad\x18\x036\x86\xb3S9z\xc5#\x89\x05\xb9\xbe\xda\x16\xd4\xd8\x13\x94\x93\x9d#<\x01\xc4{\xbc\xc7c^\xe3\xe6q!7\xa5q\xc8\xd5s\xc5\x83.T\'\xa9\xe55\xd2\x84&\x12\xe6\x8a\xc3\x19\xb7C\xe2t\v\x92^\x03\xcbd\x88'], 0x15a, [], [0x3f, 0x3f, 0x5, 0x7]}) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x300) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000000de17e55e55e8efe6543c6f59"], 0x15) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000300), 0x4) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) add_key(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 292.966700][ T9006] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 293.015610][ T9006] bond1: (slave macvlan2): Opening slave failed 06:59:27 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file2\x00', 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 293.066289][ T27] audit: type=1804 audit(1586242767.425:36): pid=9051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865538028/syzkaller.DxV3aJ/25/file0" dev="sda1" ino=15761 res=1 [ 293.155304][ T9055] overlayfs: failed to resolve './file0': -2 [ 293.175621][ T9055] overlayfs: failed to resolve './file0': -2 06:59:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 06:59:27 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x9}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0xe5a}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ec43a58c00", 0x0, 0x0, 0x0, 0x2, 0xff, 0x7ff}}, 0xe8) [ 293.488339][ T9063] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:59:27 executing program 4: add_key(0x0, 0x0, 0x0, 0xffffffffffffff7b, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x6, 0x2, 0x0, 0xe54, 0xcd}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbf4, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040080) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x30040, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0xd}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) exit(0x9) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) open(0x0, 0x0, 0x0) [ 293.619453][ T9067] bond2: (slave macvlan2): Opening slave failed [ 293.983749][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 293.983761][ T27] audit: type=1800 audit(1586242768.345:38): pid=9094 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15854 res=0 06:59:28 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x9}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0xe5a}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ec43a58c00", 0x0, 0x0, 0x0, 0x2, 0xff, 0x7ff}}, 0xe8) 06:59:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 294.182221][ T9121] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 294.218518][ T27] audit: type=1800 audit(1586242768.585:39): pid=9113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15761 res=0 06:59:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 06:59:28 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x3ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, 0x6}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:59:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x35, 0x4, @buffer={0x0, 0x2a, &(0x7f00000001c0)=""/42}, &(0x7f0000000200)="b8ab440b8d23f45d258c254a7185d4895ab8c9a2067fd8271544303f34f3b0e6ccf0ec69d459f48db958c7d2ae4dffef0f965688c5", &(0x7f0000000240)=""/31, 0xf110, 0x20011, 0x2, &(0x7f00000002c0)}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f00000003c0)=0x3, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) write$P9_RREMOVE(r5, &(0x7f0000000280), 0xd0fc) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) [ 294.590827][ T9165] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:59:29 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) fallocate(r0, 0x10, 0x8000, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@noquota='noquota'}, {@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 294.997186][ T9169] bond4: (slave macvlan2): Opening slave failed [ 295.084607][ T9171] selinux_netlink_send: 22 callbacks suppressed [ 295.084629][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 06:59:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x35, 0x4, @buffer={0x0, 0x2a, &(0x7f00000001c0)=""/42}, &(0x7f0000000200)="b8ab440b8d23f45d258c254a7185d4895ab8c9a2067fd8271544303f34f3b0e6ccf0ec69d459f48db958c7d2ae4dffef0f965688c5", &(0x7f0000000240)=""/31, 0xf110, 0x20011, 0x2, &(0x7f00000002c0)}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f00000003c0)=0x3, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) write$P9_RREMOVE(r5, &(0x7f0000000280), 0xd0fc) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) [ 295.135836][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 [ 295.170320][ T9215] EXT4-fs (loop1): error: journal path ./file0 is not a block device [ 295.204941][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 [ 295.280753][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 [ 295.339941][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 [ 295.416596][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 06:59:29 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000300)=0x7fff, 0x4) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @loopback}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) 06:59:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="000637624003555e5689d91b59672a8a298a7dd8a16767dac60030178495e0e2"], 0x19) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000180)={0x8, 0xc, 0x4, 0x20000, 0x100, {}, {0x2, 0x2, 0x1, 0x3d, 0x1f, 0x20, "87c49c81"}, 0x6, 0x1, @fd=r2, 0x59a033be}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d90459672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f0000000200)={0x4000000000000063, 0x0, &(0x7f00000000c0)}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x10b000, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffbfffff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000404090a0200027400f801efabd4e825d3ecf2484f240e5fa7b2bee688cdfc489d3a6d5c79e7398825a43e9c0000000000000086e00d4c855a22d6b1134641d43f9ba2e54188ca7748f48e350f9a7cec373af455e618c39d9d7babf5f4822a2b4053bf6d5b75a39c0971aeebcda15c0f4d654868a264e1f996926fd32c178af250a3c06e0d907204579d006ee5e5e34dbdf99cdc938695d58de6ec4ac136a9397e3d21c7de205a1c886ddb6e954909c0f48130348ae78c6dc0c092b4ceb0f2a3cc9ba4", 0xcf}], 0x0, &(0x7f0000000240)=ANY=[@ANYRESHEX=r6]) [ 295.516516][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 [ 295.629146][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 06:59:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) [ 295.754119][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 06:59:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x35, 0x4, @buffer={0x0, 0x2a, &(0x7f00000001c0)=""/42}, &(0x7f0000000200)="b8ab440b8d23f45d258c254a7185d4895ab8c9a2067fd8271544303f34f3b0e6ccf0ec69d459f48db958c7d2ae4dffef0f965688c5", &(0x7f0000000240)=""/31, 0xf110, 0x20011, 0x2, &(0x7f00000002c0)}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f00000003c0)=0x3, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) write$P9_RREMOVE(r5, &(0x7f0000000280), 0xd0fc) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) [ 295.848883][ T9171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9171 comm=syz-executor.0 [ 295.948990][ T9236] FAT-fs (loop5): Unrecognized mount option "0x0000000000000008" or missing value 06:59:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65305c6e66735f6578706f72743d6f66662c6c6f7765726469723d2e2f6275732c0076802fe5aa1ec7aee1a158b789649cdd00c59e05555b77bd60d252927d"]) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) 06:59:31 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000140)={0x0, &(0x7f0000000040)=""/3}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001, 0xff00}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 296.562665][ T9252] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 06:59:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x35, 0x4, @buffer={0x0, 0x2a, &(0x7f00000001c0)=""/42}, &(0x7f0000000200)="b8ab440b8d23f45d258c254a7185d4895ab8c9a2067fd8271544303f34f3b0e6ccf0ec69d459f48db958c7d2ae4dffef0f965688c5", &(0x7f0000000240)=""/31, 0xf110, 0x20011, 0x2, &(0x7f00000002c0)}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f00000003c0)=0x3, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) write$P9_RREMOVE(r5, &(0x7f0000000280), 0xd0fc) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 06:59:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = getpid() r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r3, 0x0, 0x7, &(0x7f0000000100)='wlan0:\x00'}, 0x30) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x6, 0x0, 0x0, 0x5a, 0x0, 0xfac8, 0x3002, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000080), 0x9}, 0x40100, 0x8, 0x7, 0x0, 0x737}, r2, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffef, 0xffffffffffffffff, 0x153a1497c645eda4) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e0de6531b9d85969caa73900000100000000820000000000000000000000000000000a0001000000002e243cc0fc9997324f6d0390706e0a12", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299eb6284070000000000fd85d16e7930af0ac3794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000ee010000000100000000402000"], 0xb8}}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd819c995e0e2"], 0x19) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) write$P9_RFSYNC(r4, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) sendmmsg(r0, &(0x7f000000ac80), 0x78, 0x0) 06:59:32 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x313241, 0x3c) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @empty}], 0x10) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) dup2(r0, r4) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x101, 0x40}, 0x8) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="4dc630bdbad75b643a3a5d2c303a3a363a40f9"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:59:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x35, 0x4, @buffer={0x0, 0x2a, &(0x7f00000001c0)=""/42}, &(0x7f0000000200)="b8ab440b8d23f45d258c254a7185d4895ab8c9a2067fd8271544303f34f3b0e6ccf0ec69d459f48db958c7d2ae4dffef0f965688c5", &(0x7f0000000240)=""/31, 0xf110, 0x20011, 0x2, &(0x7f00000002c0)}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f00000003c0)=0x3, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 06:59:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x35, 0x4, @buffer={0x0, 0x2a, &(0x7f00000001c0)=""/42}, &(0x7f0000000200)="b8ab440b8d23f45d258c254a7185d4895ab8c9a2067fd8271544303f34f3b0e6ccf0ec69d459f48db958c7d2ae4dffef0f965688c5", &(0x7f0000000240)=""/31, 0xf110, 0x20011, 0x2, &(0x7f00000002c0)}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f00000003c0)=0x3, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 06:59:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a16795e0e2"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x35, 0x4, @buffer={0x0, 0x2a, &(0x7f00000001c0)=""/42}, &(0x7f0000000200)="b8ab440b8d23f45d258c254a7185d4895ab8c9a2067fd8271544303f34f3b0e6ccf0ec69d459f48db958c7d2ae4dffef0f965688c5", &(0x7f0000000240)=""/31, 0xf110, 0x20011, 0x2, &(0x7f00000002c0)}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f00000003c0)=0x3, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x4002, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) [ 404.059305][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 404.066133][ C1] rcu: 1-...!: (1 GPs behind) idle=d02/1/0x4000000000000002 softirq=12317/12318 fqs=3 [ 404.076203][ C1] (t=10500 jiffies g=17493 q=22) [ 404.081234][ C1] rcu: rcu_preempt kthread starved for 10493 jiffies! g17493 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 404.092412][ C1] rcu: RCU grace-period kthread stack dump: [ 404.098294][ C1] rcu_preempt R running task 28800 10 2 0x80004000 [ 404.106186][ C1] Call Trace: [ 404.109575][ C1] ? __schedule+0x937/0x1ff0 [ 404.114172][ C1] ? __sched_text_start+0x8/0x8 [ 404.119068][ C1] ? _raw_spin_lock_irqsave+0x94/0xbf [ 404.124478][ C1] ? debug_smp_processor_id+0x2f/0x185 [ 404.129973][ C1] schedule+0xd0/0x2a0 [ 404.134053][ C1] schedule_timeout+0x35c/0x850 [ 404.138905][ C1] ? usleep_range+0x160/0x160 [ 404.143657][ C1] ? rcu_implicit_dynticks_qs+0x73/0xac0 [ 404.149297][ C1] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 404.155173][ C1] ? __next_timer_interrupt+0x190/0x190 [ 404.160776][ C1] ? prepare_to_swait_exclusive+0x110/0x110 [ 404.166676][ C1] rcu_gp_kthread+0x9bf/0x1960 [ 404.171452][ C1] ? rcu_barrier+0x4b0/0x4b0 [ 404.176047][ C1] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 404.181856][ C1] ? lockdep_hardirqs_on+0x463/0x620 [ 404.187190][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 404.192213][ C1] ? rcu_barrier+0x4b0/0x4b0 [ 404.196802][ C1] kthread+0x388/0x470 [ 404.200885][ C1] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 404.206602][ C1] ret_from_fork+0x24/0x30 [ 404.211034][ C1] NMI backtrace for cpu 1 [ 404.215361][ C1] CPU: 1 PID: 9281 Comm: syz-executor.4 Not tainted 5.6.0-syzkaller #0 [ 404.223593][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.233645][ C1] Call Trace: [ 404.236921][ C1] [ 404.239859][ C1] dump_stack+0x188/0x20d [ 404.244232][ C1] nmi_cpu_backtrace.cold+0x70/0xb1 [ 404.249485][ C1] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 404.255131][ C1] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 404.261116][ C1] rcu_dump_cpu_stacks+0x19b/0x1e5 [ 404.266235][ C1] rcu_sched_clock_irq.cold+0x55d/0xcfa [ 404.271833][ C1] ? trace_hardirqs_off+0x50/0x220 [ 404.276947][ C1] update_process_times+0x25/0x60 [ 404.282040][ C1] tick_sched_handle+0x9b/0x180 [ 404.286897][ C1] tick_sched_timer+0x4e/0x140 [ 404.291665][ C1] __hrtimer_run_queues+0x5ca/0xed0 [ 404.296866][ C1] ? tick_sched_do_timer+0x1a0/0x1a0 [ 404.302206][ C1] ? do_raw_spin_lock+0x129/0x2e0 [ 404.307235][ C1] ? hrtimer_init+0x320/0x320 [ 404.311936][ C1] ? ktime_get_update_offsets_now+0x2d6/0x450 [ 404.318030][ C1] hrtimer_interrupt+0x312/0x770 [ 404.323002][ C1] smp_apic_timer_interrupt+0x15b/0x600 [ 404.328550][ C1] apic_timer_interrupt+0xf/0x20 [ 404.333480][ C1] [ 404.336473][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x22/0x50 [ 404.342627][ C1] Code: 0f 1f 84 00 00 00 00 00 65 48 8b 04 25 00 1f 02 00 65 8b 15 48 ed 8e 7e 81 e2 00 01 1f 00 48 8b 34 24 75 2b 8b 90 d8 13 00 00 <83> fa 02 75 20 48 8b 88 e0 13 00 00 8b 80 dc 13 00 00 48 8b 11 48 [ 404.362226][ C1] RSP: 0000:ffffc90001747948 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 404.370633][ C1] RAX: ffff8880951240c0 RBX: ffffea0000c4ddc0 RCX: ffffffff81c8a2d5 [ 404.378606][ C1] RDX: 0000000000000002 RSI: ffffffff81c8a2e3 RDI: 0000000000000007 [ 404.386574][ C1] RBP: ffffea0000c4ddc0 R08: ffff8880951240c0 R09: ffffed1012a24819 [ 404.394544][ C1] R10: ffff8880951240c7 R11: ffffed1012a24818 R12: ffffea0000c4ddc8 [ 404.402507][ C1] R13: 0000000000000000 R14: dead000000000100 R15: ffff8880a88d7078 [ 404.410544][ C1] ? page_cache_pipe_buf_confirm+0x65/0x2d0 [ 404.416445][ C1] ? page_cache_pipe_buf_confirm+0x73/0x2d0 [ 404.422338][ C1] page_cache_pipe_buf_confirm+0x73/0x2d0 [ 404.428202][ C1] iter_file_splice_write+0x547/0xb00 [ 404.433581][ C1] ? page_cache_pipe_buf_release+0x280/0x280 [ 404.439559][ C1] ? add_to_pipe+0x3a0/0x3a0 [ 404.444222][ C1] ? selinux_file_permission+0x92/0x560 [ 404.449795][ C1] ? page_cache_pipe_buf_release+0x280/0x280 [ 404.455783][ C1] direct_splice_actor+0x115/0x160 [ 404.460911][ C1] splice_direct_to_actor+0x38c/0x980 [ 404.466285][ C1] ? generic_pipe_buf_nosteal+0x10/0x10 [ 404.471829][ C1] ? do_splice_to+0x160/0x160 [ 404.476506][ C1] ? lock_acquire+0x267/0x8f0 [ 404.481194][ C1] do_splice_direct+0x1b4/0x280 [ 404.486046][ C1] ? splice_direct_to_actor+0x980/0x980 [ 404.491659][ C1] ? preempt_count_add+0x74/0x140 [ 404.496687][ C1] ? __this_cpu_preempt_check+0x28/0x190 [ 404.502380][ C1] do_sendfile+0x555/0xc50 [ 404.506820][ C1] ? do_compat_pwritev64+0x1b0/0x1b0 [ 404.512121][ C1] __x64_sys_sendfile64+0x149/0x210 [ 404.517322][ C1] ? __ia32_sys_sendfile+0x220/0x220 [ 404.522674][ C1] ? do_syscall_64+0xbc/0x7d0 [ 404.527359][ C1] do_syscall_64+0xf6/0x7d0 [ 404.531867][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 404.537758][ C1] RIP: 0033:0x45c879 [ 404.541664][ C1] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.561393][ C1] RSP: 002b:00007f00d8514c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 404.569802][ C1] RAX: ffffffffffffffda RBX: 00007f00d85156d4 RCX: 000000000045c879 [ 404.577770][ C1] RDX: 00000000200001c0 RSI: 0000000000000004 RDI: 0000000000000004 [ 404.585735][ C1] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 404.593707][ C1] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 404.601676][ C1] R13: 00000000000008d4 R14: 00000000004cb7a6 R15: 000000000076bf0c