[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 125.872224][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 125.872276][ T32] audit: type=1800 audit(1584805464.929:39): pid=11414 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 125.920107][ T32] audit: type=1800 audit(1584805464.969:40): pid=11414 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 129.593059][ T32] audit: type=1400 audit(1584805468.659:41): avc: denied { map } for pid=11589 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2020/03/21 15:44:41 fuzzer started [ 142.307590][ T32] audit: type=1400 audit(1584805481.369:42): avc: denied { map } for pid=11598 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/21 15:44:46 dialing manager at 10.128.0.26:37935 2020/03/21 15:44:46 syscalls: 2967 2020/03/21 15:44:46 code coverage: enabled 2020/03/21 15:44:46 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/21 15:44:46 extra coverage: enabled 2020/03/21 15:44:46 setuid sandbox: enabled 2020/03/21 15:44:46 namespace sandbox: enabled 2020/03/21 15:44:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/21 15:44:46 fault injection: enabled 2020/03/21 15:44:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/21 15:44:46 net packet injection: enabled 2020/03/21 15:44:46 net device setup: enabled 2020/03/21 15:44:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/21 15:44:46 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 147.834325][ T32] audit: type=1400 audit(1584805486.899:43): avc: denied { integrity } for pid=11614 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 15:47:53 executing program 0: [ 334.283684][ T32] audit: type=1400 audit(1584805673.349:44): avc: denied { map } for pid=11616 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17399 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 334.985847][T11617] IPVS: ftp: loaded support on port[0] = 21 [ 335.215737][T11617] chnl_net:caif_netlink_parms(): no params data found [ 335.381567][T11617] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.389044][T11617] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.398524][T11617] device bridge_slave_0 entered promiscuous mode [ 335.415613][T11617] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.423095][T11617] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.432551][T11617] device bridge_slave_1 entered promiscuous mode [ 335.485475][T11617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.504489][T11617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.555506][T11617] team0: Port device team_slave_0 added [ 335.570170][T11617] team0: Port device team_slave_1 added [ 335.618848][T11617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.626095][T11617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.653062][T11617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.670856][T11617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.678128][T11617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.704580][T11617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.919631][T11617] device hsr_slave_0 entered promiscuous mode [ 336.033400][T11617] device hsr_slave_1 entered promiscuous mode [ 336.585916][ T32] audit: type=1400 audit(1584805675.649:45): avc: denied { create } for pid=11617 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 336.619720][T11617] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 336.629106][ T32] audit: type=1400 audit(1584805675.679:46): avc: denied { write } for pid=11617 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 336.654215][ T32] audit: type=1400 audit(1584805675.679:47): avc: denied { read } for pid=11617 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 336.703650][T11617] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 336.954293][T11617] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 337.213994][T11617] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 337.715372][T11617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.756460][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.766145][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.790508][T11617] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.815606][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.826784][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.836536][ T3387] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.844778][ T3387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.857035][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.888901][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.899816][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.909328][ T4117] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.916632][ T4117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.934093][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.963615][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.989591][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.000349][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.044021][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.053967][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.065700][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.076247][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.086364][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.106073][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.115363][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.132920][T11617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.195206][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.203025][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.242983][T11617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.324602][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.334834][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.404719][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.414622][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.439063][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.448935][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.463558][T11617] device veth0_vlan entered promiscuous mode [ 338.518364][T11617] device veth1_vlan entered promiscuous mode [ 338.603722][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.614353][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.640333][T11617] device veth0_macvtap entered promiscuous mode [ 338.667742][T11617] device veth1_macvtap entered promiscuous mode [ 338.736647][T11617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.745439][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.755172][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.764693][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.774697][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.804002][T11617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.839756][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.850304][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.275230][ T32] audit: type=1400 audit(1584805678.339:48): avc: denied { associate } for pid=11617 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 15:47:58 executing program 0: 15:47:58 executing program 1: 15:47:58 executing program 0: 15:47:58 executing program 0: 15:47:59 executing program 0: 15:47:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="da7587cb00000000ae7bc7c79bc147f81c00168018fd018014000a00"/39], 0x44}}, 0x0) r2 = getpid() clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r2], 0x1}, 0x50) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x2, 0x3, 0x7, 0x3f8, 0xffffffffffffff28, 0x3, 0x8, 0x9}, 0x0) [ 340.413137][T11654] IPVS: ftp: loaded support on port[0] = 21 [ 340.549948][T11656] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.723808][T11657] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.752030][T11654] chnl_net:caif_netlink_parms(): no params data found 15:47:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="646f733178666c6f7070792c6572726f7273050000000000000065"]) [ 340.921233][T11663] FAT-fs (loop0): Unrecognized mount option "errors" or missing value [ 340.974603][T11663] FAT-fs (loop0): Unrecognized mount option "errors" or missing value [ 341.054446][T11654] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.061816][T11654] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.071568][T11654] device bridge_slave_0 entered promiscuous mode [ 341.116060][T11654] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.123591][T11654] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.133406][T11654] device bridge_slave_1 entered promiscuous mode 15:48:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="28c80000290000000500000000020201000000000000000000000000000000e500000000"], 0x28}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000240)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000680)={'veth1_macvtap\x00'}) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x5, @loopback, 0xffff2ffd}]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000001c0)={0x200, 0x4, 0x7, 0xf095}) recvfrom$inet6(r1, &(0x7f00000000c0)=""/187, 0xbb, 0x63, &(0x7f0000000000)={0xa, 0x4e23, 0x10000, @remote, 0xbd}, 0x1c) [ 341.214376][T11654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.235110][T11654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.310835][T11654] team0: Port device team_slave_0 added [ 341.339405][T11654] team0: Port device team_slave_1 added [ 341.399304][T11654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.406740][T11654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.411780][ T32] audit: type=1400 audit(1584805680.469:49): avc: denied { ioctl } for pid=11672 comm="syz-executor.0" path="socket:[30630]" dev="sockfs" ino=30630 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 341.433154][T11654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.488793][T11654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.496035][T11654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.522491][T11654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.650199][T11654] device hsr_slave_0 entered promiscuous mode [ 341.685389][T11654] device hsr_slave_1 entered promiscuous mode [ 341.732828][T11654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.740600][T11654] Cannot create hsr debugfs directory [ 342.158934][T11654] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 342.221819][T11654] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 342.294762][T11654] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 342.354429][T11654] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 342.860353][T11654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.921689][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.931387][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.966199][T11654] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.006033][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.017172][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.026925][ T4117] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.034266][ T4117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.084057][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.093501][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.103833][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.113241][ T4117] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.120455][ T4117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.129498][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.211499][T11654] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.222765][T11654] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.239750][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.251201][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.261811][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.272962][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.283442][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.293806][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.303670][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.314002][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.323863][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.403112][T11654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.433592][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.444099][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.453307][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.461168][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.534178][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.544715][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.609121][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.619939][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.649939][T11654] device veth0_vlan entered promiscuous mode [ 343.659450][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.668986][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.709994][T11654] device veth1_vlan entered promiscuous mode [ 343.798292][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.808450][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.818173][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.828540][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.874998][T11654] device veth0_macvtap entered promiscuous mode [ 343.913371][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.925517][T11654] device veth1_macvtap entered promiscuous mode [ 344.050058][T11654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.061875][T11654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.075859][T11654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.084027][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.094276][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.141109][T11654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.153241][T11654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.166894][T11654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.175216][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.185495][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:48:04 executing program 1: lsetxattr$security_capability(&(0x7f0000000280)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x74, 0xf5f5}]}, 0xc, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x338, 0x1, 0x2, 0x5, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0xa0, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x12}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x8}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_NAT={0x230, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x80000000}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2e}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x23}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x31}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}]}, 0x338}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x80001) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6, @dev={[], 0x10}}, 0x10) [ 345.678628][T11703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=11703 comm=syz-executor.1 15:48:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) userfaultfd(0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0xffffffffffffffff, 0x4) [ 345.846066][T11710] sctp: [Deprecated]: syz-executor.1 (pid 11710) Use of int in maxseg socket option. [ 345.846066][T11710] Use struct sctp_assoc_value instead [ 345.870260][T11711] sctp: [Deprecated]: syz-executor.1 (pid 11711) Use of int in maxseg socket option. [ 345.870260][T11711] Use struct sctp_assoc_value instead 15:48:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x84, 0x80, 0x0, &(0x7f00000002c0)) listen(0xffffffffffffffff, 0x3) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r5, 0x1, 0x0, 0x0, 0x0) bind$inet(r5, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @local}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x5}) [ 346.064713][ T32] audit: type=1400 audit(1584805685.119:50): avc: denied { open } for pid=11713 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 346.088882][ T32] audit: type=1400 audit(1584805685.129:51): avc: denied { kernel } for pid=11713 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 346.113652][ T32] audit: type=1400 audit(1584805685.129:52): avc: denied { confidentiality } for pid=11713 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 346.157476][T11715] mmap: syz-executor.1 (11715) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 346.172618][ C1] hrtimer: interrupt took 61111 ns 15:48:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x2000000000000366, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@ldst={0x2, 0x3, 0x2, 0xa, 0xa, 0x1, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) [ 347.607373][ T32] audit: type=1400 audit(1584805686.669:53): avc: denied { prog_load } for pid=11720 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) 15:48:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x22501, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000140)={0x0, 0x9, "55a15783bf3090a2ef"}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r7, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="20004d46e1e5ee", @ANYRES32=r7, @ANYBLOB="08000200ac14145a96cd30df412b99d17a153fe49edc04cd09774f465ef0bff40996b075af0c63cf78b6f08db7cad03c0c8b28a80761c3604754272db9b17f7838f07a296cc12cb3c5735029e671b6bb28f2ea5eea250c7c7ed6e8029d1ce1bcdc6a485dd3f57f5226c627d844af632dbdd2cf90f5c2fa882f08001a8d9ccd3d2d94d03999172d27c3ce79fe6cb92c3ab746ba200960f9ff9dc535967d37203c70f8818a33a28aa92411c9ffa90946ea3ba8687fb081204e9f2516a99b8733990aa457ef2e6b43aa6acf75"], 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x29a3}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0x4], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000003c0)={0x3, 0x4, 0x5, 0x9, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r6, 0xc00464b4, &(0x7f0000000400)={r8}) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r9, 0x4004700c, 0x33c) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 347.817757][T11725] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58849 sclass=netlink_route_socket pid=11725 comm=syz-executor.0 [ 347.841172][T11727] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 347.850965][T11727] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 15:48:07 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1000, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0xa, 0x100, 0x3, {0x0, 0x0, 0x1000005, 0xfffffffe}}) 15:48:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x1}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00020000000000000000000000000000000000000015f4e419d7bbe098000000000000000052e0db140006000000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df879600d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c8580180000000000000000005ac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be9300900000000030000000000400000"], 0x3}}, 0x0) [ 348.515402][T11728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58849 sclass=netlink_route_socket pid=11728 comm=syz-executor.0 15:48:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x22501, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000140)={0x0, 0x9, "55a15783bf3090a2ef"}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r7, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="20004d46e1e5ee", @ANYRES32=r7, @ANYBLOB="08000200ac14145a96cd30df412b99d17a153fe49edc04cd09774f465ef0bff40996b075af0c63cf78b6f08db7cad03c0c8b28a80761c3604754272db9b17f7838f07a296cc12cb3c5735029e671b6bb28f2ea5eea250c7c7ed6e8029d1ce1bcdc6a485dd3f57f5226c627d844af632dbdd2cf90f5c2fa882f08001a8d9ccd3d2d94d03999172d27c3ce79fe6cb92c3ab746ba200960f9ff9dc535967d37203c70f8818a33a28aa92411c9ffa90946ea3ba8687fb081204e9f2516a99b8733990aa457ef2e6b43aa6acf75"], 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x29a3}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0x4], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000003c0)={0x3, 0x4, 0x5, 0x9, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r6, 0xc00464b4, &(0x7f0000000400)={r8}) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r9, 0x4004700c, 0x33c) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:48:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x1}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00020000000000000000000000000000000000000015f4e419d7bbe098000000000000000052e0db140006000000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df879600d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c8580180000000000000000005ac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be9300900000000030000000000400000"], 0x3}}, 0x0) [ 348.916904][T11740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58849 sclass=netlink_route_socket pid=11740 comm=syz-executor.0 15:48:08 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000380)="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"}, 0x20) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000040)="e88e5ec0fa6964de19ca2d47784f81628dbbb06655dc2e890115285b418a4b593b1d52b5d3a9bbd640591a370883963a45b167e5bfedd164a5c6ec61295a9f6ebcfcefff19e98120ad593c8372bb8ae669f979b66886203709856added89e5ab98a32aee942a6f5d49b82633f1bffee6eaafa36cc9e92924", 0x78}, {&(0x7f0000000140)="5b3b853e8e681504a13c1e3d240a9288441d56c64bd494766a9ea220a5a0aebab7ca0580b6ff6a6a9eeaa1738512926ea6f90b0f93bd", 0x36}, {&(0x7f00000001c0)="cfbf13742270a532ff2a8b0f214b6a1c0d03dc255939c2dad2b916b1c9711d8b1e0e3d9f6c6679c3908984b6c39e7ad4b62f5f4fea78dbbbb536", 0x3a}, {&(0x7f0000000280)}, {&(0x7f0000000540)="194ddec28878a116c8e8ebabca6d01266a54ba790a78acd55ec3817633148d8eaad5c5dc8e42d7331c789a4b2d539c076ef31837d9f4678af2adcc5e4d8902157b736c7dc429e74be62082ecff5250d6a9b54c02b9cf6a59ad2f0c53d56e514ec0f4971f64e3d02af5f69bda57fd66d42cc2d8326d317bc92c478c9f7c837e098d1d9028ecb8ae30bccafd3813ecbe8a56c16564f13c36f4650255bfa3ceab2be0abf3a47b02aee55782f9705c95f0ed22278441a73439006cc8447d11b8b96f7ab2a4b4cc9cc1ff5d40e6d9fd3cdb252992924976f9a62f71d7748aa8f3cee7c5686c3dac4baf2e41a26644800b48e09bee3917a5", 0xf5}, {&(0x7f0000000640)="a1caabf9797de89b7304bec954c58f5e115f537483d1d75d9a30571b9d93dab758a12423e7e55414fff508e89dfa6e9ae70f5d9fdc20337175661a6a00dfbdcca5dc834837f65104008c69976c4438b5d0d493bb24ab1cc087338fe50c2e961e466c470d37f50386cb5a78d26eca8f295302a8f5e1332e4cb724d2b1e9912a487a775929960764bbb05b4cd947968dbc5378a0c8bcce3952b348f3d18107efb6b4520443e97ad27e7828260b2ade9d5f4f057012bb93cec51462cba0feb88520a0e268636ad54c5874435f8dc6121126895273dc203ca74e99ea10ee6df2d0b2be", 0xe1}, {&(0x7f0000000740)="89a1a8a50f53b6c5b9ac54e1b5af65dca0ad940b05038c77d03490cc8408ed3ad9f776e683bb94dac55f7a27e72181ab63e41cd33ce78ad05bc26b896a21f211e8030ba71dada47a8b43c5d9e2e3b1456f51026117db1a622260d54054fec02610faab517fb20686d079a34d55299246e7b1ca08345fdb53104700edeb4bdb79a901a0360e65f5175dad445e073218117a381c6ddb86d3834b1a9fededd478db096ec2d9217c0060f4c0c446c114c3867c320fd2aec99225ceaf20806a20d7ee51bfe4b4c520c5b8fa6952d6d7363f0495", 0xd1}, {&(0x7f00000002c0)="33c42ae0da95384a8e5b5846810de18eb9ac813083cee37a173cbdbf60d0a9791a4c75cdbf41db3e6d16f1f0609f46346b2a12fca61b238c7cbc943abd472bff6774b8a801efa1b9e40b6f09ab4bd874b6f9a808797e1ae84f7e7849d0c9e5990d07fc3c0efe5fe7ef2b9f93641d539686e19b576d1cc1c9c950fa", 0x7b}, {&(0x7f0000000840)="283539b0f61a73327337b1566e59383e38c8ca8419c7aed28e16e3ba43413258db4740b9caab4a2d5b441701220cc3cf4c3e0df2282f199fa6124d3fbf5f4a815f3b66658192aa38659dff2b56fff7cf4c1b62e46e717eb9b586fd4a7455fc3de0383f3ce70040b18d6923445dfa7cce370f5f1761fe6a0764f154fedcfb996e7f6ce75506d2e7908799421e4476f999c01cd6ac9699aa6abf8b4c3651397aaf5998b38b5d6bc1ad175df1716653c7c48c5ad46626bd634cfe2fb60edeaebf9af2f97d5e", 0xc4}, {&(0x7f0000000940)="96d2d7", 0x3}], 0xa) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x100e1, 0x1400}], 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x208040, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000e00)={0x3, 0x0, 0xf, 0x3, 0xa9, &(0x7f0000000a00)}) [ 349.841811][T11748] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 349.849940][T11748] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 349.880676][T11748] F2FS-fs (loop0): Corrupted extension count (134 + 0 > 64) [ 349.888330][T11748] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 15:48:09 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='.\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@usrjquota_path={'usrjquota', 0x3d, './file0/file0'}}]}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000033c0)={0x0, 0x3, 0x1, r4}) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r8 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000000000)={@my=0x1}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000000180)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000000200)="a4c7da81b4519de07b2f9e69c1301294222a765c3622f0a2d30ba428ccb241d8089c5aac461e8848c4a79f93b1601e93c34a90e51a46668b30bcf2e49c39dae368b82e85b63d1b0e1c9050f269a571c75aa60e2dfc2af35f8f4a5b8fc50e928578a8b9db2c2f9bc2f65d23baadadde3181b24ee3b81c8fd864f02f733873dfb0afc87049b0dd808f4c0cc89636bea62b70352f1cfa3fad020cba35d13f9107691e9287a4c3af53c73c7df645809199c191bdfdeb4270ffcfbbc5b616463670", 0xbf}, {&(0x7f0000000100)="c316e3fada99c005", 0x8}, {&(0x7f00000002c0)="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", 0x1000}], 0x3, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x14, 0x4000}, {&(0x7f0000001340)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000013c0)="9fd5dfa835457edc45536f86df9c8a31ab48836bf0075d3939928beeac8844da025cc3bd9c21e1525425af43b09f9618aa1ede5d0c93e929823ce34cfcd61cac5564525cc73bf33baf666e2852ab9124a7a96730600ac4da6df4410999caeba04a9feaba671b5cc6ef5fd9ce0e5755249b32d97614496d5bad59542c8633f466820bf533c2788693fbcb19e5b556d7726d9ca5397d39e7f3fa79f1fe62189a836cb534428e678a1fe1434d2a00f9cbd34eadacf24edc6135345ea21ebf8a9cae", 0xc0}, {&(0x7f0000001480)="46e68f1afaa04a92e9b8697c3f55253a092e0e45628bce47205f4705cd7f693b7de3dcbc3715376217ee83694ad079edd8b347fff160cc336c6350fa3a26e68147104eca7489072c8f7184882a961ff96eb2d456213b459d25525931b6afd56f5ef8f8d4bb71a70f793af9c5cc29c3bff9ae28578f36ed2228abf522d9d227", 0x7f}, {&(0x7f0000001500)="7a16941ef28fbda6544318cc92621779341e94e77dad57743a85b98a2bc43a6f21737887b51528da9fda277919636fab6ff1912a1b22884de119271c1d6c8b478b2283a9300a3dd6a59c57e5877294d27ffd3a1f26a642ed63d391a2e7859e02569afb6ccd905ec6b04decdc848d70c2a4ac405cc641260eb3c88db8a4f1accd04dfb43645e369233d3f23b7247ae60f857d8d260f45d7bf18bc569d56412e44a3aac13819f45fb7f1031c2c815d1904b94195a9f9bd99644f6d885f4756ffb5e39a8d57cbea8c81e76af3f86c30db8241ee3d33589f423f21f124832fb5d10218634933214ee13b257ed933849ba5", 0xef}, {&(0x7f0000001600)="daae0e3e0ac9a3d09d62b5d7519e0fead1fdaaa4b1b264e28be9191b2f7ebabd353972a30b6dbb14e3eeac3a985cf71163e757048df3fe6b31010e97b542cd5aac0a12a4c2b11e7adc833cd7ff908dc246b7d95ed328e3fac446fb7b791f30b4a5bf8c7d0614f252f1bb37e43ad0", 0x6e}, {&(0x7f0000001680)="a18d4ef9ed7e877a3a0918e6a8c63008f0add62929b150978cc63ef58b1e6b9ca03695507d63d864c0921a05f63b608d0d8b72699d17a3c12fac573c5f9519785940f4fa2e968b2af24390bf682b97a43b2a175677517470d160c3ec808fd823d8f624be922f22bb360c3aa5dc1619ceebfae9a9171d95d1e477b3166b9c3c8f87c54157abbc604749bd38e3e0477aee177a42ae2841f2fd426f017e822149831110252d8e33eea0164f8d8b", 0xac}, {&(0x7f0000001740)}, {&(0x7f0000001780)="170701ac9e08716b602c7d492f473c6501148ff5e6ab03e71aec6cb3194ca9857d56e625b41a07716d8fad1688cc541a8b", 0x31}, {&(0x7f00000017c0)="eba4a043358528e81df833d90209c84abdcdeb43fe6af335c5d3974e49235b570b1e831e4e5d6eee5aa22a4fe5c233733712a6ff4487071b3fb8bd05d6b0c903d9c9b1ef36ea647db095b7c3bfe232968af4822d1d629118be09bd17c8480e396e8849a14029bc5cd0389eff83e25d01282d1278e192", 0x76}, {&(0x7f0000001840)="0371cb88de06c43e50f45fd086902dd034e9191d33715abddb6027b907aabbcb5014ce630ce756", 0x27}], 0x9, &(0x7f0000001900)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x8004}, {&(0x7f0000001940)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f00000019c0)="1215f0dc7aef876c2553b33c1ebede8ccca0f6156e99d4e98b8e98a5b957830889e3ad6128ae94fdad14bf283c0a739fd32e4199740624210203f6d5ba5ccb1fb849f7a2bf883a8a0322bd1e2b5ad7ff802ecbd5b18456fb6539295e9d0846a8d6bd1dda29f6f6e59c025ae61a76572e65396d1b8634d99af93648ebc13fb21ae563070a2e09e123cbe8fe8c6b978801bf702307001770fc6ba9ca7f36de72e261ce8634c68f8e11ff9e02320f85e355fe669f280b3b251cf5bf7bdf75844d7bcda9622017a8bde74ebe605028d9cd26fc43253594bb7f29ef3cc40570fc251ead", 0xe1}, {&(0x7f0000001ac0)="107cfa352904c8b08124422b52f2054f7c68538bf236c34a1add15cd314e7157fe91f63fe2da96e4c2063ac0acfb8a46d336ff11a4c3c6bdd3d7564b8c5cc67e8a9439018ef9fd399cb254a05623667e5d568d20f5bb826d5d2875d1c98421df58c0d15d0c09c07e56b3c0192cead22afc94b46306e12a7ab4280e2d7ddb4d6dd819ef38f5ab4eedde541b7ab9c002fb437b1774ef7e6872b4b43c02a6d2d04a02c27b88fc7a5a7508717136e843588785dd7c8c05da9fb0221bbcc23a139b2551e25a0d45edf3a5945677a476c6df03f9dcdf49bf287321f2", 0xd9}, {&(0x7f0000001bc0)="2aa63cbe247d6615d2f6652924ec2776e598fa344e9e6bde78ebda8c4077c272f16cbd887f55bc13870cc6f83218d0ec03c926528243281bfbeb60f369fed352655523c95b3b0c6c7be5a07cded6ccf914cec5c533af6c32c0cf9941", 0x5c}], 0x3, &(0x7f0000001ec0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}], 0xe8, 0x20040040}, {&(0x7f0000001fc0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000002100)=[{&(0x7f0000002040)="6c4bf324e458b23d63048bdbfecc7fe4da6fb71447805631e81b853d07d6322b40", 0x21}, {&(0x7f0000002080)="8b12568caad86818067b9d99d85c30e6fedb9f192bbab5884fefd11bcd4c83462fc6f3633ca1d0657b3aa407fa2a915708851cdb42d8f0a409d63a5addbe32d40c9b42c47485b23c58dbb48c610aa7c77d67a837a687fd18786d17637a96cb40c8cb6e6fe256c543db36b139755aa0a2e6f3e64cc252398cfc482a0e", 0x7c}], 0x2, 0x0, 0x0, 0x10}, {&(0x7f0000002140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003340)=[{&(0x7f00000021c0)="4e9c9df860f0838175c9b6068a18babafeabefbe2ba049e2674485e11303ce51826f917d66a0a3819ef16bcdf8eceb012f8ba8e474633fce779819", 0x3b}, {&(0x7f0000002200)="5471d990e7c365511eca5d9b2782e9813c7349fed3f6bc17541993fdf5c223831a80377a7a315bba1e258c7dee647d8091e6cf12c9751017c2b28ecb2c86ccb0c2801d98be145339", 0x48}, {&(0x7f0000002280)="15526b53b484c32d71f0150d8e50b30430cda051f95f4e301b64c02ae075a034666fcbc84d852bf8d244f2567e2f7ff34fd63b4b87", 0x35}, {&(0x7f00000022c0)="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", 0x1000}, {&(0x7f00000032c0)="9e223c5496f67360b3909a9ccbb7691f8f20dd67fe7c735a05195bbf6d5a96e5555bd5363f694e76bbd8f81ac203dc5eaa0a509e5a861bf308b26adbdbe8249a9c84801686307ed96a103919", 0x4c}], 0x5, &(0x7f0000003400)=[@cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, r1, r2, r3, r5, r6, r7, r8]}}], 0x88, 0x30000004}], 0x5, 0x40044) [ 350.203539][T11759] EXT4-fs (loop1): quotafile must be on filesystem root 15:48:09 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 350.576082][T11759] EXT4-fs (loop1): quotafile must be on filesystem root 15:48:10 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000140)={0x5, 0x2, 0x1, {0xffff4d82, 0x5, 0x4}}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r2, @dev, @empty}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @empty}, 0xc) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast2}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 15:48:10 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x300042, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000b40)=r1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100) 15:48:10 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x1) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000040)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000200)={0xfffffff, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa00965, 0xffffffff, [], @p_u32=&(0x7f0000000180)=0x78e}}) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000240)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0xa, 0x2010, r2, 0x83000000) ioctl$PERF_EVENT_IOC_ID(r1, 0x80042407, &(0x7f0000000380)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0xa02, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r3, 0x400c4152, &(0x7f00000007c0)={0x0, &(0x7f0000000780)=[&(0x7f0000000400)="050f7b1a18a461234d4dc2e37d66d09b097c8a74f8ff9fd0a1a01f1d978a202f135c3d3c6021f06b177c3b8ed659488af427d15d755bd4b781", &(0x7f0000000440)="8e1ba85c2ea9002bc17b5d6dcbcbdeca9280a7113c8842546a606e6dbeaf3366ee9441d1c41dcbe4476ba3c8846a69fcd5525bd7b895357b061242867b187b029899a8ff4956618d2a2b9e01b00e8eb7c2597826d5a1bc7a6d414142383a0981982db984efc3319f20267f2411c66b85400c253a303a9c1bb4501d2034a6ca433e08a0bc9aeec293d6137806a3623f0b72b2c61adc177390a214e5475c76632218bc587c81c3a830bb3ff526ed2827d9d40fc45bc878755014387f482b76cdba7013f8ad9a7b", &(0x7f0000000540)="88428a5c7b9cda784dd8f6fe0fd5dd9aa4ec8fa3726f00213fc9d6359b188855ec6e256a16c7e5c2171370637d6e1b0f108b333d8e4b592b91468ff3b5358163b39315d7d25c0e111766e555dab0cbb323b8cec48b8a8499a5a02d9fc015bfac6c53aaf8257e", &(0x7f00000005c0)="fef1718532b5de439b43faa03424e3d9aa489c47616b37e4f8e8487ef40610ffcb8d8666125d42155ad1a73f6fffd99cc6657500b80fe227aeb6045a26a8cc24f7a0dc5da5df66011798408449c2ac44e773836d74f1036a2846e129f9b788caf2d78f070038ba392df2689169bba44775020f54583e19b456e51be0ce4a68433c77047b9d833d978e4c7aa5ea1013ae2625c8ab7bb61c7c1a90d1cf74c79ad3cea6c6fa8ad4bf7a08ca7e45caae82031c8d97ee4443cdade1f48d996f186a6456bab4e02d921f9216bab85733387f49da4412a9187d857066e0d1e09c527620ab20", &(0x7f00000006c0)="454fb2f3de2618788925c9516cf4d0f5c86f1447061c876e08ea6a41a9a92a340dbe4b3cf54b17431554d512114daec292d6cfaeb3bf362f0b7e2c649f6f6da5d7c60b9b794f5d458221b95cfa368691d3d99f83269d8509028080ae03edb754236f51956c6637c1143d0df5bbbea842ec4a0ac99c03aa811f15081ca008b9e87b0445f0a45e5d2c915131c93b2ef1952a64583bde01f7482c151d6e4aa3cccfc5"], 0xfff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000800)=0x8, 0x4) ioctl$TCFLSH(r3, 0x540b, 0x2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20\x00', 0x244600, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000ac0)={0x1, 0x0, &(0x7f0000000880)=""/135, &(0x7f0000000940)=""/225, &(0x7f0000000a40)=""/93, 0x10000}) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000b80)={0xffff, 0x7, 0x4, 0x400000, 0x180, {r5, r6/1000+10000}, {0x0, 0x2, 0x26, 0x7, 0x7, 0x1f, "12fd052d"}, 0x5, 0x3, @planes=&(0x7f0000000b40)={0x1000, 0x2, @fd, 0x6}, 0x0, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000c40)={0x16, 0x98, 0xfa00, {&(0x7f0000000c00), 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e20, @loopback}}}, 0xa0) r8 = syz_open_dev$mice(&(0x7f0000000d00)='/dev/input/mice\x00', 0x0, 0x62002) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r8, 0xc0485510, &(0x7f0000000ec0)={0xfffffff8, 0x6, 0x836, 0x6, &(0x7f0000000d40)=[{}, {}, {}, {}, {}, {}]}) mknodat(0xffffffffffffffff, &(0x7f0000000f80)='./file0\x00', 0x100, 0x2) 15:48:10 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x8, 0x5, 0x3}) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x10000, 0x7000}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6f626172726965802c62617272696572"]) [ 351.828594][T11801] sp0: Synchronizing with TNC [ 351.914809][T11804] hfsplus: unable to parse mount options [ 351.992248][T11799] [U] è 15:48:11 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 352.122145][T11801] sp0: Synchronizing with TNC [ 352.168009][T11799] [U] è [ 352.265001][T11804] hfsplus: unable to parse mount options [ 352.371695][T11815] IPVS: ftp: loaded support on port[0] = 21 15:48:11 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:12 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 353.484038][T11815] chnl_net:caif_netlink_parms(): no params data found 15:48:13 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 354.095522][T11815] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.103268][T11815] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.113201][T11815] device bridge_slave_0 entered promiscuous mode [ 354.220203][T11815] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.227955][T11815] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.237638][T11815] device bridge_slave_1 entered promiscuous mode [ 354.417187][T11815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.458400][T11815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:48:13 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 354.576148][T11815] team0: Port device team_slave_0 added [ 354.611191][T11815] team0: Port device team_slave_1 added [ 354.708327][T11815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.715641][T11815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.742514][T11815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 15:48:13 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 354.859572][T11815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.866850][T11815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.892995][T11815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 15:48:14 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 355.140093][T11815] device hsr_slave_0 entered promiscuous mode [ 355.195033][T11815] device hsr_slave_1 entered promiscuous mode [ 355.234660][T11815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.242531][T11815] Cannot create hsr debugfs directory 15:48:14 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:14 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 355.963266][T11815] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 356.025937][T11815] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 356.085230][T11815] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 356.147570][T11815] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 356.634518][T11815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.680781][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.690021][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.715828][T11815] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.741387][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.751560][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.762458][ T3387] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.769686][ T3387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.834966][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.844641][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.854616][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.863886][ T3387] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.871113][ T3387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.880285][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.891452][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.925877][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.935631][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.946380][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.957331][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.036860][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.050955][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.060775][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.070554][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.080546][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.097704][T11815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.218758][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.226931][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.285169][T11815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.428802][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.439909][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.570930][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.581552][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.618611][T11815] device veth0_vlan entered promiscuous mode [ 357.626686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.636148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.690744][T11815] device veth1_vlan entered promiscuous mode [ 357.819426][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.829716][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.839473][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.850278][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.879127][T11815] device veth0_macvtap entered promiscuous mode [ 357.904466][T11815] device veth1_macvtap entered promiscuous mode [ 357.979584][T11815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.990327][T11815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.000791][T11815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.011374][T11815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.025707][T11815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.036734][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.046723][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.056914][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.067423][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.120616][T11815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.131242][T11815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.141806][T11815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.152570][T11815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.165927][T11815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.179140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.189600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:48:18 executing program 2: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:18 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:18 executing program 1: syz_init_net_socket$llc(0x1a, 0x1, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x80, 0x60, 0x3, 0xfff, 0x2, 0x3, 0xd84, 0x292, 0x40, 0x13a, 0x3, 0x4, 0x38, 0x0, 0x9, 0x5, 0xff}, [{0x6474e551, 0x10001, 0x8, 0x6, 0x1, 0x8, 0x4, 0x6}], "83196a7002358f7e4e693cf87e9a2659a26d5b3884b4c560faf90999cada94000422c20fb40031146cd4671569640bff346a503b9cc1061d71469f4a27b1bb2342665076de6779d837b333dacd7cacb3df78f59667025ba5d9ad2092a04d8b344d70779ef3ad14e570cbb693648c4eaa15780fcdfedf331adf283f5f709d716ca293e13d333bdcf482a50b1d468c2d8c644b132815f5907fbeaca1a576ef3e0cf8aab055898aed19b01ae36d4eb24cf7b3e89be702e2e3f9ff5147e0f0358e79b456a8101e28bc025bbb28cb8879230dfc2e91dc2cd1f23be8be9786137dcf21395522", [[], [], [], []]}, 0x55b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000180)={0x2, 0x9, 0x4, 0x40, 0x400, {0x77359400}, {0x1, 0x2, 0x3f, 0x24, 0x9, 0x0, "44d56b77"}, 0x4964, 0x4, @fd, 0x7, 0x0, r4}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r3, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x4c}}, 0x4000000) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@overriderock='overriderockperm'}]}) 15:48:18 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$setperm(0x5, r0, 0x8000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 359.681296][T11923] ISOFS: Unable to identify CD-ROM format. 15:48:18 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000090a000000000000000000000000000008000f400000000014000000110001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001080000000263300a148020000001040005d828e7590c"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) 15:48:19 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 360.010870][T11939] ISOFS: Unable to identify CD-ROM format. 15:48:19 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 360.194917][T11948] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 360.203863][T11948] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 360.212151][T11948] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.310092][T11952] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 360.318550][T11952] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 360.327175][T11952] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 15:48:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0xb0, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x7c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x6c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2000000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0xb0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x980}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x20, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000400)=""/200) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x8}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r7}, 0x10) 15:48:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r7, 0xfffffffd}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x2, 0x40, 0x1, 0x9, 0x1, 0x7fff, 0x81, 0x81, r8}, 0x20) 15:48:19 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 360.672888][T11966] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 15:48:19 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0xb0, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x7c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x6c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2000000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0xb0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x980}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x20, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000400)=""/200) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x8}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r7}, 0x10) 15:48:20 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:20 executing program 0: r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:20 executing program 0: r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:20 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 361.453085][T12000] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 15:48:20 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='session=0x0000008000000f']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x7, &(0x7f0000000580)=[{&(0x7f0000000100)="0aff37c01b13fa24f32c2f90dcdf88bb9533bf2de7efa046da59c45b473f338dc53d588d58d3e0b608f44f0ce91c0fdcd43c50a727104307128a06ffc818354aca75d8ca98cf2b72532327eaac66c4c92bfddf", 0x53, 0x7fffffff}, {&(0x7f0000000180)="913ad32355464bb3bc52f885c4f28c7f7ff666ea966e1e31db202d0105a20be12e3aa0670f55b3c9f707fbfa91f27f0ffcedcb700361e6db80b807a8c00e6051e9481735c47550d87971eff533b3691d67a079a7c735b2d362209cd6003c381e4af3925a1e506e9faa6e648c99089d7a8735669583a2c3419d5a4f337822d74d60a40fd969e7f881b49c1169f741b2", 0x8f, 0x4}, {&(0x7f0000000240)="100339eddf4a39e749bd085c35d1fa4ff9701c005c177f3f01d203d1a0be3a63337646520f3e03d351e803abb9df5801b953818de502bf335a2c2c4021af5b3928ba5a51af3f18c72ab25d19011e8e4b72110963a0004c17a76abb53cf2c45af05c68fc685d448ba419923bc684705a0c52f9b1ef2731f76911287b3f5c7f4c2edb71ba45907133c5e49731fc087ad319d", 0x91, 0x7ff}, {&(0x7f0000000300)="a697eeba7cfa354dc912b796a98636fec4361b370af86e01978031f2cc207b55cecd43025d94b00d0e59666fa6b3d0", 0x2f, 0xffffffff}, {&(0x7f0000000340), 0x0, 0xd791}, {&(0x7f0000000380)="e75b7c5fbb7b799edbd188261ad03962de8f1e953ff30b2a2be5c82a46444167b9756ee8b7cb0e2fb74e793f6228952fa356ae262cbe8f12a931f0d4e3352575b18ec0c71f7289178d0e9df882e262a5fd06c275352c4fbc4e4bea900b", 0x5d, 0x5}, {&(0x7f0000000480)="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", 0xff, 0x401}], 0x40, &(0x7f0000000700)={[{@heap='heap'}], [{@fsuuid={'fsuuid', 0x3d, {[0x3d, 0x33, 0x61, 0x35, 0x65, 0x30, 0x32, 0x31], 0x2d, [0x54, 0x65, 0x30, 0x39], 0x2d, [0x61, 0x34, 0x36, 0x61], 0x2d, [0x38, 0x64, 0x36, 0x38], 0x2d, [0x39, 0x66, 0x38, 0x63, 0x54, 0x30, 0x64, 0x62]}}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@uid_gt={'uid>', r5}}, {@appraise_type='appraise_type=imasig'}]}) 15:48:20 executing program 0: r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:20 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 361.863088][T12020] hfs: session requires an argument [ 361.868565][T12020] hfs: unable to parse mount options 15:48:21 executing program 0: add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:21 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:21 executing program 0: add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newqdisc={0xc8, 0x24, 0x4, 0x70bd2b, 0x9, {0x0, 0x0, 0x0, 0x0, {0xf, 0xe}, {0xc, 0xc}, {0xffff, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x21dd}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_RATE={0x6, 0x5, {0xff, 0x9}}, @TCA_RATE={0x6, 0x5, {0x5, 0x7}}, @qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x2c, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xffff}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x43}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x4}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x389}, @TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x7fffffff}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x3f, 0x2, 0x1800, 0xff, 0x1, 0x1, 0x2000100}}, {0x4}}]}, @qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x6, "53510d793ef47119229cb31a6aaf7716"}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}]}, 0xc8}}, 0x0) 15:48:21 executing program 0: add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0xfffffffffffffdeb, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x1}) vmsplice(r1, &(0x7f00000020c0)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000000)="1537b3", 0x3}], 0x2, 0x4) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 15:48:21 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:21 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:22 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:22 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:22 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:22 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:22 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:23 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:23 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:23 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:23 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:23 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:24 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:24 executing program 2: r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:24 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:24 executing program 2: r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:24 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:25 executing program 2: r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:25 executing program 2: add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:25 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:25 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:25 executing program 2: add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/88, 0x58, 0x100, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x6, 0x7, 0x6, 0xffff}, {0x9, 0x7f, 0x3, 0x598f}, {0x2, 0x1, 0x0, 0x8000000}, {0xb75, 0x6, 0xfe}, {0x7f, 0xfc, 0x1, 0xbff}, {0x599, 0x40, 0xff, 0x6}]}, 0x8) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x3ff, 0x678f}]}, 0xc, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x4}, 0x16, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x6, 0x400002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000380)=r3) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f00000003c0)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$packet_buf(r4, 0x107, 0x4, &(0x7f0000000440)=""/197, &(0x7f0000000540)=0xc5) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x10101, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000005c0)={0x9, 0x3, 0x101, {0xffffff96, 0x4}, 0x5, 0x2}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x1000, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f0000000680)=0xb3ea) r7 = getpid() sched_getscheduler(r7) pivot_root(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') 15:48:26 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:26 executing program 2: add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:26 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:26 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1100) 15:48:26 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:26 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1100) 15:48:27 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:27 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:27 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1100) [ 368.301705][T12228] IPVS: ftp: loaded support on port[0] = 21 15:48:27 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 15:48:27 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 369.085551][T12228] chnl_net:caif_netlink_parms(): no params data found [ 369.302735][T12228] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.310011][T12228] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.319920][T12228] device bridge_slave_0 entered promiscuous mode [ 369.338952][T12228] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.346400][T12228] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.356020][T12228] device bridge_slave_1 entered promiscuous mode [ 369.419943][T12228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.443498][T12228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.502782][T12228] team0: Port device team_slave_0 added [ 369.520661][T12228] team0: Port device team_slave_1 added [ 369.567091][T12228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.574274][T12228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.600868][T12228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.623747][T12228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.630854][T12228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.657048][T12228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.819704][T12228] device hsr_slave_0 entered promiscuous mode [ 369.925973][T12228] device hsr_slave_1 entered promiscuous mode [ 370.142613][T12228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.150270][T12228] Cannot create hsr debugfs directory [ 370.466436][T12228] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 370.535570][T12228] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 370.685671][T12228] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 370.847355][T12228] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 371.334262][T12228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.378770][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.388347][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.413001][T12228] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.438537][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.449661][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.459357][ T3387] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.466726][ T3387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.514541][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.525355][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.536878][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.546637][ T3387] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.554155][ T3387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.564332][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.585075][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.619197][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.629541][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.666383][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.676581][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.687445][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.714235][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.724448][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.754696][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.764612][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.787333][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.865063][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.873102][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.915859][T12228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.999464][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 372.010379][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.087417][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.097919][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.126115][T12228] device veth0_vlan entered promiscuous mode [ 372.136909][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.146300][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.189896][T12228] device veth1_vlan entered promiscuous mode [ 372.224964][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 372.234557][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 372.307611][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 372.317910][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 372.341851][T12228] device veth0_macvtap entered promiscuous mode [ 372.370633][T12228] device veth1_macvtap entered promiscuous mode [ 372.434598][T12228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.446069][T12228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.456197][T12228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.467695][T12228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.479395][T12228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.490864][T12228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.505426][T12228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.513717][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.523594][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 372.533546][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.544005][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.572496][T12228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.585521][T12228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.595656][T12228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.606398][T12228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.616491][T12228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.627073][T12228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.641517][T12228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.649969][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.660383][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:48:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/88, 0x58, 0x100, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x6, 0x7, 0x6, 0xffff}, {0x9, 0x7f, 0x3, 0x598f}, {0x2, 0x1, 0x0, 0x8000000}, {0xb75, 0x6, 0xfe}, {0x7f, 0xfc, 0x1, 0xbff}, {0x599, 0x40, 0xff, 0x6}]}, 0x8) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x3ff, 0x678f}]}, 0xc, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x4}, 0x16, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x6, 0x400002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000380)=r3) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f00000003c0)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$packet_buf(r4, 0x107, 0x4, &(0x7f0000000440)=""/197, &(0x7f0000000540)=0xc5) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x10101, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000005c0)={0x9, 0x3, 0x101, {0xffffff96, 0x4}, 0x5, 0x2}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x1000, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f0000000680)=0xb3ea) r7 = getpid() sched_getscheduler(r7) pivot_root(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') 15:48:32 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 15:48:32 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:32 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f00000001c0)=[{&(0x7f0000000000)="7dd2530bab325c961a8d997bc990", 0xe, 0x3}, {&(0x7f0000000040)="83f795aa8779a47b1a833fc7fb730d32131c0fc1", 0x14, 0x5}, {&(0x7f0000000080)="1dd0349d393e744a50dfa7ef1171ec3ddfedf0c6b39bdf4964936c43549a129780c7e3b47347cdfebf5a75c10a81052d0510d98c2a0cfa66ed37526dbb028e69585642e37fbe0baa9e498d13f93942cee68e7694793759e2ebee8284b0c56053ccd337b251e0aa54edefac35f7981c8ccfd4c488191a1dd7783b", 0x7a, 0x80000001}, {&(0x7f0000000100)="434f5f5bbcb45ce6fd2568200c68f60d798f55a1880accd8ac09fa0886835cd001d7bbfdcf86b6fdbdef1e31b9af4729d9c6f55f92752cf77a886d9d430857255c7788572a3b6c9eb73263b59d52e84ba8b7a6b7344c0699600e08aac362eb6438b202a8965a0a6e7ce449aaa49e407b67adb919fc94205a2b4e15a3898a567c4abf883f63aca4259de626", 0x8b, 0xa6}]) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x11) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r3, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040805}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000380)={0x9d0000, 0x3f, 0x5fb9, r2, 0x0, &(0x7f0000000340)={0x98091f, 0x80, [], @p_u32=&(0x7f0000000300)=0xffffffff}}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r6}}, 0x18) 15:48:32 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 15:48:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth1_vlan\x00', 0xf16d}) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="fed666889a8aae06f9765e37dfe837cc", 0x5}, 0x1c) 15:48:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000005c0)={0x1, 0x0, 0x8020, 0x15, 0x91, &(0x7f0000000140)}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x1}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f185921c", @ANYRES16=r2, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') write$selinux_attr(0xffffffffffffffff, &(0x7f0000000600)='system_u:object_r:printer_device_t:s0\x00', 0x26) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r6, 0x5404, 0x0) write$sndseq(r6, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f0000000800)=""/253) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r7, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x3c, r8, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6b91}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf63}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4480}, 0x4801) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0x5c, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x2a, 0x1, 'system_u:object_r:printer_device_t:s0\x00'}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '\xf4\xff\xff\x00\x10'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040800}, 0x4040010) 15:48:33 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:33 executing program 0 (fault-call:3 fault-nth:0): add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:33 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB="000000000000000008002900000000801400030076657468315f746f5f626f6e64000000"], 0x3}}, 0x0) r1 = socket(0x39, 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 15:48:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="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"]}) [ 374.871945][T12320] FAULT_INJECTION: forcing a failure. [ 374.871945][T12320] name failslab, interval 1, probability 0, space 0, times 1 [ 374.885068][T12320] CPU: 0 PID: 12320 Comm: syz-executor.0 Not tainted 5.6.0-rc6-syzkaller #0 [ 374.893913][T12320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.904047][T12320] Call Trace: [ 374.907608][T12320] dump_stack+0x1c9/0x220 [ 374.912193][T12320] should_fail+0x8b7/0x9e0 [ 374.917522][T12320] __should_failslab+0x1f6/0x290 [ 374.922835][T12320] should_failslab+0x29/0x70 [ 374.927611][T12320] kmem_cache_alloc+0xd0/0xd70 [ 374.932815][T12320] ? getname_flags+0x12e/0xb00 [ 374.937788][T12320] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 374.943970][T12320] ? kmsan_get_metadata+0x11d/0x180 [ 374.949302][T12320] getname_flags+0x12e/0xb00 [ 374.954003][T12320] ? kmsan_get_metadata+0x4f/0x180 [ 374.959231][T12320] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.965154][T12320] __ia32_compat_sys_execveat+0x13f/0x240 [ 374.971014][T12320] ? __x32_compat_sys_execve+0x190/0x190 [ 374.977016][T12320] do_fast_syscall_32+0x3c7/0x6e0 [ 374.982354][T12320] entry_SYSENTER_compat+0x68/0x77 [ 374.988066][T12320] RIP: 0023:0xf7fb9d99 [ 374.993214][T12320] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 375.013456][T12320] RSP: 002b:00000000f5db40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 375.022904][T12320] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 375.031043][T12320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001100 [ 375.039358][T12320] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.047487][T12320] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.055896][T12320] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:48:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="01800272696467000000000b1e0aaf9d050001cb4912162dd7c0eb7b3aa9dea069e2e20020000000000000dd86178f33e4f9396dae4e3d0603d1e55eda81a5db6f4aee601d31b9120efe144f37a0bcf36d9e34314fcc67eb7c2f9dfbd3ee1981bedebb952827e03aa167063723078f02ef6c50804fe42cb164cba02ae09cc71b98528478697823e91d142be44b2348cfb57ec1da831307a246e11ec422fbfe708ef06d843fe6358a6ca8c867fcf5f79a384488340ae3e2fc9f8ec6cece17fdfe397be347fa993a9698b2c44108ced54c190f8355aace4d855c28224f2d7763a9ab72c0fe97"], 0x3c}}, 0x0) 15:48:34 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1100) 15:48:34 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x88) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x600000, 0x10a) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xa8400, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) mknodat(r1, &(0x7f00000000c0)='./file1\x00', 0x8000, 0xc8ef) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) [ 375.431576][T12335] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 15:48:34 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000600)={&(0x7f0000000040)=@un=@abs, 0xc6, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f0000000740)=""/215, 0xcb}, {&(0x7f00000002c0)=""/235, 0xeb}, {&(0x7f0000000640)=""/221, 0xdd}, {&(0x7f00000000c0)=""/154, 0x95}], 0x5, &(0x7f00000005c0)}, 0x10000) 15:48:34 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:34 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x210142, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x10, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2402c044}, 0x40000) 15:48:34 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x88) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x600000, 0x10a) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xa8400, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) mknodat(r1, &(0x7f00000000c0)='./file1\x00', 0x8000, 0xc8ef) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 15:48:35 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r4, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 15:48:35 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) mq_unlink(&(0x7f0000000000)='#trustedusermime_type(lo$\x00') 15:48:35 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000180)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\a\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3\xc7\xe0\xa7\xc1Z\xc4\xea\xf5\xa5\xc5q5\xa8\x1aB(pj\xc2\xa9\xfb=H\xa2\xf8\x8dFMq\x8d\x95\xc2\x938\xff\xd0\xee \xc5\x032|u\x88k\xbb\xb9\x0er:\xcc\xe5\xbd\xe0\x9f', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x10000, 0x104000}) 15:48:35 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:35 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r4, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 376.566791][ T32] audit: type=1400 audit(1584805715.629:54): avc: denied { create } for pid=12376 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 15:48:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x1}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1], 0x17) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r0, 0x406, r2) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0x4], 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x2, 0x1f, 0x2, 0x81, 0x0, 0x3}) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) socket$phonet(0x23, 0x2, 0x1) 15:48:35 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:35 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/49, 0x31) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f0000000100)={{0xf7}, 'port0\x00', 0x8, 0x1, 0x80000001, 0x6, 0xf683, 0x39, 0x101, 0x0, 0x0, 0x95}) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x1, 0x2000) msgsnd(r2, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgrcv(r2, &(0x7f0000000780)={0x0, ""/4096}, 0x1004, 0x0, 0x2000) 15:48:36 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r4, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 15:48:36 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:36 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x420000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r4, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000040)=0x84) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:36 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f0000a34000/0x4000)=nil, 0x4000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) sendfile(r1, r2, 0x0, 0x320c) 15:48:36 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1100) 15:48:36 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r4, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 15:48:37 executing program 4: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000050c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000005080)={&(0x7f0000000040)={0x5020, 0xd, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4fc0, 0x3, 0x0, 0x1, [{0x1d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1d4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc, 0x1, "ce7b0f8fddef5278"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "d128818925ffdd55196fb7c33951223f368dac998b9cefb2057e3390c6e729d7c097ad212cb9de9753b34d50c1530d396fe6fe6530263cad8ba1b31dbe904d163a2bb7f05936c1d5502525f8815101e4123c059fe069043fe630d1b614"}, @NFTA_DATA_VALUE={0xd2, 0x1, "cae5e09dde9ce3eab41008f7494941877ad18ea779491d300b61b293f3918321c816d9af97a6dc907a1459375ab92adc79a28d3ad3fc8ce7e6303576c8317ce72252588c802032235ca8a0ae104191faf9fcf9ce3549b9e672fbfff906d4cd947a88737bde1a00d424e49b966433b5bb9719845f9fdce25ec7134a409b83cbc7d3a2f9738d0482803a6ce642ab4bbf35a129c59e4c780c491fe32fccc086516fab13f6396623490a98cdcb898f5af935fec80e67a43c52b3ba86a51abccb5cb1a497495cf39458ddd9c59abb8299"}]}]}, {0x2f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x23, 0x1, "982bca395a3e1a22c5e87976478142d75a3362090adb3768c2d03fff94090a"}, @NFTA_DATA_VALUE={0xcf, 0x1, "0a643864d67dca5f7c212d4e9fde2b8d5c921fd7467c1c9acf4a3d1cc83dc1be7d5a236db9300bb6c92669b9d768a5ee4a67b91a9b44e3b4e9236bad5df42c0d34d05479f3fbffcb0f52225557ce980032f5f1ed20da5975d8bd8bde4da68b21828d7be7fba101aba8c304d7f9978431f0cec8de8495059073a464e0424498866cfca255e13ae8a478e522ad0c70ef89210ce1a37a1fa093a5b37acab95ace4d6fd2094f755db819aa03f879ed6e627f2365edb79a969837ceba2243ed4eef386515a940ef75abc51cc803"}, @NFTA_DATA_VALUE={0xb6, 0x1, "253b696bd5edee1b0aed299e5c200ba34b05f41923d2897afdf27909fe8baf61462995ed4edb3448df13ffdcbd8709e73151d879937850b64841953d44c85fbbbc69b6976744b18854e1c4fbc10be56cf4e6d324963e6fa808b9241a2e6de7fb2be6c520d7ef9c03df609571c7c1dbb01fb7de4094c634b5cd35a8b3fcd5961274b7854ba9102ab8fc44352321b3789e1192d5d8d4eb616c2107cc66c77819c8fcd698170602b43f9c5488f9c2ae5ee18775"}, @NFTA_DATA_VALUE={0xcb, 0x1, "cd5d8ebcbce725c140f82f3dc76a1e1a40169e952ec24815a12c14c7d6c74041b6f40cc5b257c71ca51bc336e858b813b1d8c50d67f6d5fb0180ee8cbe7b34cd33edd7fe8468749705f18b9fb789f505b74bcf6c219dab873f2abdeaa642d430c755ad5e3f85e5a9f0c4123e380701563a8343e8b41182e8c869739f861ba6bed83a0c35da8596708b6da38b341a1e6a73139d46e1dc12bcae51c193712dde6d0aed7d0cab1262d3c378fcc84d9d580dc7a0e5ee5488ac011df0cf3f961e71dedb3994f87ad19d"}, @NFTA_DATA_VALUE={0x43, 0x1, "28cf3fbc5fe0e576c7dffa4bd98e0315088c4ce54ae3144fae100bbee8d851f46fbaacaa3ed00a2785f574eb698fc923bccbdaa8552cf09eb1f8c59aa211e9"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xb, 0x6, 0x1, 0x0, "8f4cee204c9ffd"}]}, {0x160, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x90, 0x6, 0x1, 0x0, "16643793017c1789d25c9299e7a4c3e00584914eeed83214301c970bd4713a5ad3c5885c02da286558405caabeb869e3a4dc8a39e887ab920e072c8df5b8b33f396ff752b2054eb470b24b3435e8d67f030938bdea60e01c285a2513eaac19cc5d1937fa36e66e186199f8f58e38f718bc97815f48e95b348cd92cb6b5aed8b892209ad71755ff41a9e47a03"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa0, 0x1, "640171f547c691e02daa45a41f351b04f1910c6f906418c266ce59fe770e80215ab18966b8c0c0aa3b3dc6f4b27961187c79e2a6af876961b7db2eb7587fdc90ad9b05963b684b76b472b98f20a6cd06d0dc6721d982b9c1049afb092b699cd52c30a41c67ebd29dd0a082940bf07a6e1a684f042ef016bc35c1d0ed03bccd156a69989b30a67743f1c7fb8703a5c060e47dab7ba3ca7b9e7cb857c1"}]}]}, {0x2d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x2c0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "0bc2846c8b1e4eb71badc399aaef9ea56b15a22d00ee323e858336a47dce62b40363da5590103e0892cc5f1260a572ebf6cb279c2d52d9432a5ef6fcebb15c9e536439c1893f8bfe10f0d716f3443c087c9035b5fa532c1e987e00bf9231ed2695e22326349ccdabb6f1b68208de7ded59590de871df634cbdad8724109e1229f020852a9f9be4cf3641c64f8d7afa059721cf7fc625c098c0a57f387a27693c9f1a9fc7b430c09887093e30b18beea92e5c91942f6300d5a4228f21dd883fbcfac7d932c5"}, @NFTA_DATA_VALUE={0x4a, 0x1, "04b515102b51a1b8c2724937f044b9b71fb3e3cf5694d52daa16b4d85f3428b6f8e3c7ef316cccc743c74833be6ba79538494327e9dcadb5c92b7eecb07053718fc6f3166e49"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x94, 0x1, "8d9cc2dd3ba24d0fbe5a54ca14e5ab5aee1ed9a17b0749f575922be4c23160a88b222422695bb4593604c2c30d109a21b48a6c9b686c8eb790738ff7894aaabe17416b0f8fd05985e3a86c30e1970f0df430243e71210d3037b070163b52f1470bebec7b9177fa21b6c57f1df16b56202eb1ae9846775dbc6e7b02d4de29da31e6e130a8e1da063ca63e5935a21dfb19"}, @NFTA_DATA_VALUE={0x36, 0x1, "59d31c3110423839c823b3889add01b9baf1429aa71c328ff3d201282123292466a79c3994af607ed4edd03d7820cb2792ef"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}]}, {0x1054, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5b932c5f}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x1038, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x9, 0x1, "0f566b0f81"}, @NFTA_DATA_VALUE={0x23, 0x1, "1432009e08784d098abea04d4a058999799831e4291363117adbc3d3235da3"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x90, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xbe48}, @NFTA_SET_ELEM_KEY={0x80, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x2190, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x20e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x40, 0x1, "015b55a50c7d263194fc094e85d2adff5af679f336f867d69f3f7f7275bb7de61a797154c018f343bd919aea181226cc880fe325f5d4ecae56521980"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x66, 0x6, 0x1, 0x0, "bbf056c3dc7183733f02b98ebf9339ae01fb2a391ee6bdfcd1eb5082fc128f3298d4a05ba95664bb3b851f1f62e270de58e802d536c16f6c4da23208142c62939c143fb734eef8a9c2594184255cebec4e2984a8ae65b02e1dbd31e703245cc674e6"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xe116}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x1444, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3f}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0x170, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6d, 0x1, "33dc6d3e4b9c997699d5c07534d1b5c36466c7e68eb225ff74b6346efaa925011b95a36a422a12a4edfde33ce955328277eecdc4faeec9afa7354744541e28fd04baa474e11cfe5a1ed5371c1922e4cce74b022d3e4d74c3671d3f1c4051eb3f1f55b3d0a607b49f93"}, @NFTA_DATA_VALUE={0xfa, 0x1, "0d0dac6e913ecb71115b7695bcf6fa6919d9c57d5329618ffaf1381aea80d2e8911db9c6b90b8a660550ee5adbad6a3fcfe558895f08b4818b3b3860db3ff4b09cd4b6fdd6a3843711731568de7cd6c9d3cf5e6486b15fb4f97a83e017d1c884921bf058a1c52f3621095cb7f0b3407152fb805ef9046fd50c50fb41ce2f0879c82d49a17ba3bbcb8605c69083aa7c7f6aa9cdccca2b22b2e4263d165b62bf61ed721a58f171205bc57e2ce3176b2d3a8d04a53eebdad54f58eaa8da763d7a508d69c63fe75301685bb783556ba2e649936f26d3e0bb4ee6b6a441ee1efaa3ca933ac8c55b7a1fd253c9dcf62efe3e00010a72e71452"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x53}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x1290, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xd2, 0x1, "b189c7046de279c80493e548867f5d14fb0d43270afa48a50328708c9e251835efa5276479ecb6f5ad40dc63838e069440b06cb2a943a94ec988b7b93933e2e62e8d276d3ecdac5b2e4e94d0b11c0dfb267f121f64fda77dac6c55c0801f55aca976008ac6810d567b37313a83c1689929e1e36b5e7e0fa9e037ff0dfe70a70710f714956b288a512b00b3026567d25876c67731b4ca138fd7642bafc60027f79460f4bc91d058b182be811f59a88dae0b19a537c9f56eb1e96cbba09f881ba297f76cfee962b815f9b1e93faff2"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xfa, 0x1, "0985a27e370b326af780b570569305198ca3aa51b472d130bbe949419db80ef0ee57267e6203c4a2f80e449b0e2b07c18f662fc51590c74d80d0db08bd2849a2e8566a465c372b75b8431716bc2cd80a944055c08ad95a20cd0eca3a3f8da1d260900d34f0e330cd49601a865548c84e6cb20b5ee8a5ea1f8a7baffcd1064901fe9bb7c80bc5e6059c5ed42fcb346da2f0a9c5846c1c0bbfda5df85d7ee0698c7960fc9abe07fd3405af30128391b30cf5b1fc3f067da57ebfeedf58a95e5aa07102a3c45f0570888e2b2cf972351e21c5a2a3669bba4211adce915f675b114c6526e61cfb29e98934e85e450344ff8a1e64561712f3"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x5020}, 0x1, 0x0, 0x0, 0x800}, 0x90) r0 = syz_open_pts(0xffffffffffffffff, 0xc80) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000005100)={0x0, 0x8000, 0x1, 0x7ff, 0x8f, "574ff3ea98d227f26fe4065f54ab225ffbc179", 0x1, 0x1}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000005140)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x800c4153, &(0x7f00000052c0)={0x0, &(0x7f0000005280)=[&(0x7f0000005180)="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"]}) r2 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000005340)={'syzkaller0\x00', {0x2, 0x4e20, @broadcast}}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000005380)='/selinux/load\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f00000053c0)={'syz0', "cfe1ed454ff8b0052e8ca1d1ff9bb6172b8094dacd0cf6128e8203c4ad03b41e5b1e5be336410403b93cbc525c6d0c131648fb12ff3a180d0d3032157e3fca7af39ed11e09cf0e02c72e5187d8036cdd07be22a362397e2400631b42584f397c294f17564053bf77a53d4ca886f403f30d3d2424d36bc514bf2fe1203b07298283680185f63f9dffbdb042c85634b0cb23df8deba62883a2caeefeb678cf6262e961190e43ad22227a60a2e3b1"}, 0xb1) r5 = syz_open_dev$radio(&(0x7f0000005480)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000054c0)={0x1ff, "928a2f3d84a377213e788fab4b07f95eab083500e4d21beb98bf20e29ec4942c", 0x3}) openat$cgroup_type(r1, &(0x7f0000005500)='cgroup.type\x00', 0x2, 0x0) r6 = syz_open_dev$audion(&(0x7f0000005540)='/dev/audio#\x00', 0x1, 0x8000) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f0000005580)=0xbba389f) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000055c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, &(0x7f0000005600)={0x1, 0x2, @start={0x8001, 0x1}}) r8 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000005700)={0x0, 0x2}, 0x8) 15:48:37 executing program 0: r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) fchmodat(r4, &(0x7f0000000200)='./file0\x00', 0x125) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0xb8567c03418dcfea) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x20, 0x0, 0x8) getpeername$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:37 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1100) 15:48:37 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={@none, 0x7ff}) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:37 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r4, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="b19462c33f5d8115ec7c43c924cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c771e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b56475a9a3d7b2c10a61673255ee1dd14e0bf57bf2bfebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee12b3e963665de6964774a1aca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f141d8f2fc5dce38fb4c75704d39cc3c12c447f745c283e27dd5d3a37b4e9620b88448aee5b56df5868287b8e68e8c3a0cd433768268ef5a44a29325d", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) 15:48:37 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000380)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060d00", 0x1c, 0x3c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts={0x21, 0x0, [0x0, 0x5]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "b12f3634d014395df1452789aea6d2da169f24bde92bf80134d4263ff3201228231d5fb6b5e781a06e06e53040b0ce9a6e5bec9e8c66a1afb7b68124c6a167bfe2a6fc1eb89913b2c8f3ece857eb97f9"}, 0xd8) 15:48:37 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1100) 15:48:37 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, r0) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:38 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r4, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df7161171063d26997f0248502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637be79efc2c16a6390c5356b4b5750e7e304d7c8febc7c57ede618106a3884e96deb9021e56be5a01796c1f0744fe498cc36a9dd7523b33bfc377592f47c9637753b9f06898878dcbd9d5bb3d54876598bf7d61d1fb9b7b89b02d5bd0725dd31d6871e4d13f6816f41d37db375728da236350406d34646a1e23358950504dcde27de2f47637cef7807b0fe6647600e51b85cad3e755adfc9210b213b7ac5a", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) [ 379.014115][T12458] dccp_invalid_packet: P.Data Offset(68) too large [ 379.031349][T12459] cgroup: fork rejected by pids controller in /syz0 15:48:38 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) [ 379.063849][T12458] dccp_invalid_packet: P.Data Offset(68) too large 15:48:38 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000380)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060d00", 0x1c, 0x3c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts={0x21, 0x0, [0x0, 0x5]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "b12f3634d014395df1452789aea6d2da169f24bde92bf80134d4263ff3201228231d5fb6b5e781a06e06e53040b0ce9a6e5bec9e8c66a1afb7b68124c6a167bfe2a6fc1eb89913b2c8f3ece857eb97f9"}, 0xd8) 15:48:38 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) [ 379.721817][T12478] IPVS: ftp: loaded support on port[0] = 21 [ 379.777433][T12484] dccp_invalid_packet: P.Data Offset(68) too large [ 380.120472][T12478] chnl_net:caif_netlink_parms(): no params data found [ 380.324658][T12478] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.332017][T12478] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.342033][T12478] device bridge_slave_0 entered promiscuous mode [ 380.361671][T12478] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.369414][T12478] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.379716][T12478] device bridge_slave_1 entered promiscuous mode [ 380.442483][T12478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.465851][T12478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.520162][T12478] team0: Port device team_slave_0 added [ 380.535770][T12478] team0: Port device team_slave_1 added [ 380.587291][T12478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.594569][T12478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.621271][T12478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.639450][T12478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.647026][T12478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.674249][T12478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.819054][T12478] device hsr_slave_0 entered promiscuous mode [ 380.913832][T12478] device hsr_slave_1 entered promiscuous mode [ 381.032676][T12478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.040596][T12478] Cannot create hsr debugfs directory [ 381.415792][T12478] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 381.564040][T12478] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 381.707989][T12478] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 381.927734][T12478] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 382.470864][T12478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 382.539530][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.550241][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.581816][T12478] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.618183][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 382.628765][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.638275][ T4117] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.645596][ T4117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.694770][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 382.704615][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 382.714770][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 382.724294][ T4117] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.731608][ T4117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.740926][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 382.825030][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 382.837205][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 382.848316][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 382.858953][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 382.869631][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 382.880303][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 382.890120][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 382.900112][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 382.910027][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 382.926528][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 382.950342][T12478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.048262][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.056954][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.101430][T12478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 383.356972][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 383.367510][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 383.467049][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 383.478737][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.510010][T12478] device veth0_vlan entered promiscuous mode [ 383.524133][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 383.534212][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 383.585672][T12478] device veth1_vlan entered promiscuous mode [ 383.690145][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 383.701197][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 383.711480][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 383.721928][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 383.749265][T12478] device veth0_macvtap entered promiscuous mode [ 383.776740][T12478] device veth1_macvtap entered promiscuous mode [ 383.845085][T12478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.856918][T12478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.867134][T12478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.877870][T12478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.888012][T12478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.898813][T12478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.909075][T12478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.919673][T12478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.934677][T12478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 383.943172][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 383.952952][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 383.962674][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 383.973013][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.003700][T12478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.016570][T12478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.026697][T12478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.037391][T12478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.047663][T12478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.058275][T12478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.068793][T12478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.079407][T12478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.094481][T12478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.104947][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.115262][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 384.935525][T12522] SELinux: policydb magic number 0x307a7973 does not match expected magic number 0xf97cff8c [ 384.950668][T12522] SELinux: failed to load policy [ 385.025672][T12522] SELinux: policydb magic number 0x307a7973 does not match expected magic number 0xf97cff8c [ 385.037930][T12522] SELinux: failed to load policy 15:48:44 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r4, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) 15:48:44 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r6, 0x7}, 0x8) 15:48:44 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 15:48:44 executing program 3: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={@none, 0x7ff}) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:44 executing program 4: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000050c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000005080)={&(0x7f0000000040)={0x5020, 0xd, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4fc0, 0x3, 0x0, 0x1, [{0x1d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1d4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc, 0x1, "ce7b0f8fddef5278"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "d128818925ffdd55196fb7c33951223f368dac998b9cefb2057e3390c6e729d7c097ad212cb9de9753b34d50c1530d396fe6fe6530263cad8ba1b31dbe904d163a2bb7f05936c1d5502525f8815101e4123c059fe069043fe630d1b614"}, @NFTA_DATA_VALUE={0xd2, 0x1, "cae5e09dde9ce3eab41008f7494941877ad18ea779491d300b61b293f3918321c816d9af97a6dc907a1459375ab92adc79a28d3ad3fc8ce7e6303576c8317ce72252588c802032235ca8a0ae104191faf9fcf9ce3549b9e672fbfff906d4cd947a88737bde1a00d424e49b966433b5bb9719845f9fdce25ec7134a409b83cbc7d3a2f9738d0482803a6ce642ab4bbf35a129c59e4c780c491fe32fccc086516fab13f6396623490a98cdcb898f5af935fec80e67a43c52b3ba86a51abccb5cb1a497495cf39458ddd9c59abb8299"}]}]}, {0x2f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x23, 0x1, "982bca395a3e1a22c5e87976478142d75a3362090adb3768c2d03fff94090a"}, @NFTA_DATA_VALUE={0xcf, 0x1, "0a643864d67dca5f7c212d4e9fde2b8d5c921fd7467c1c9acf4a3d1cc83dc1be7d5a236db9300bb6c92669b9d768a5ee4a67b91a9b44e3b4e9236bad5df42c0d34d05479f3fbffcb0f52225557ce980032f5f1ed20da5975d8bd8bde4da68b21828d7be7fba101aba8c304d7f9978431f0cec8de8495059073a464e0424498866cfca255e13ae8a478e522ad0c70ef89210ce1a37a1fa093a5b37acab95ace4d6fd2094f755db819aa03f879ed6e627f2365edb79a969837ceba2243ed4eef386515a940ef75abc51cc803"}, @NFTA_DATA_VALUE={0xb6, 0x1, "253b696bd5edee1b0aed299e5c200ba34b05f41923d2897afdf27909fe8baf61462995ed4edb3448df13ffdcbd8709e73151d879937850b64841953d44c85fbbbc69b6976744b18854e1c4fbc10be56cf4e6d324963e6fa808b9241a2e6de7fb2be6c520d7ef9c03df609571c7c1dbb01fb7de4094c634b5cd35a8b3fcd5961274b7854ba9102ab8fc44352321b3789e1192d5d8d4eb616c2107cc66c77819c8fcd698170602b43f9c5488f9c2ae5ee18775"}, @NFTA_DATA_VALUE={0xcb, 0x1, "cd5d8ebcbce725c140f82f3dc76a1e1a40169e952ec24815a12c14c7d6c74041b6f40cc5b257c71ca51bc336e858b813b1d8c50d67f6d5fb0180ee8cbe7b34cd33edd7fe8468749705f18b9fb789f505b74bcf6c219dab873f2abdeaa642d430c755ad5e3f85e5a9f0c4123e380701563a8343e8b41182e8c869739f861ba6bed83a0c35da8596708b6da38b341a1e6a73139d46e1dc12bcae51c193712dde6d0aed7d0cab1262d3c378fcc84d9d580dc7a0e5ee5488ac011df0cf3f961e71dedb3994f87ad19d"}, @NFTA_DATA_VALUE={0x43, 0x1, "28cf3fbc5fe0e576c7dffa4bd98e0315088c4ce54ae3144fae100bbee8d851f46fbaacaa3ed00a2785f574eb698fc923bccbdaa8552cf09eb1f8c59aa211e9"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xb, 0x6, 0x1, 0x0, "8f4cee204c9ffd"}]}, {0x160, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x90, 0x6, 0x1, 0x0, "16643793017c1789d25c9299e7a4c3e00584914eeed83214301c970bd4713a5ad3c5885c02da286558405caabeb869e3a4dc8a39e887ab920e072c8df5b8b33f396ff752b2054eb470b24b3435e8d67f030938bdea60e01c285a2513eaac19cc5d1937fa36e66e186199f8f58e38f718bc97815f48e95b348cd92cb6b5aed8b892209ad71755ff41a9e47a03"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa0, 0x1, "640171f547c691e02daa45a41f351b04f1910c6f906418c266ce59fe770e80215ab18966b8c0c0aa3b3dc6f4b27961187c79e2a6af876961b7db2eb7587fdc90ad9b05963b684b76b472b98f20a6cd06d0dc6721d982b9c1049afb092b699cd52c30a41c67ebd29dd0a082940bf07a6e1a684f042ef016bc35c1d0ed03bccd156a69989b30a67743f1c7fb8703a5c060e47dab7ba3ca7b9e7cb857c1"}]}]}, {0x2d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x2c0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "0bc2846c8b1e4eb71badc399aaef9ea56b15a22d00ee323e858336a47dce62b40363da5590103e0892cc5f1260a572ebf6cb279c2d52d9432a5ef6fcebb15c9e536439c1893f8bfe10f0d716f3443c087c9035b5fa532c1e987e00bf9231ed2695e22326349ccdabb6f1b68208de7ded59590de871df634cbdad8724109e1229f020852a9f9be4cf3641c64f8d7afa059721cf7fc625c098c0a57f387a27693c9f1a9fc7b430c09887093e30b18beea92e5c91942f6300d5a4228f21dd883fbcfac7d932c5"}, @NFTA_DATA_VALUE={0x4a, 0x1, "04b515102b51a1b8c2724937f044b9b71fb3e3cf5694d52daa16b4d85f3428b6f8e3c7ef316cccc743c74833be6ba79538494327e9dcadb5c92b7eecb07053718fc6f3166e49"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x94, 0x1, "8d9cc2dd3ba24d0fbe5a54ca14e5ab5aee1ed9a17b0749f575922be4c23160a88b222422695bb4593604c2c30d109a21b48a6c9b686c8eb790738ff7894aaabe17416b0f8fd05985e3a86c30e1970f0df430243e71210d3037b070163b52f1470bebec7b9177fa21b6c57f1df16b56202eb1ae9846775dbc6e7b02d4de29da31e6e130a8e1da063ca63e5935a21dfb19"}, @NFTA_DATA_VALUE={0x36, 0x1, "59d31c3110423839c823b3889add01b9baf1429aa71c328ff3d201282123292466a79c3994af607ed4edd03d7820cb2792ef"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}]}, {0x1054, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5b932c5f}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x1038, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x9, 0x1, "0f566b0f81"}, @NFTA_DATA_VALUE={0x23, 0x1, "1432009e08784d098abea04d4a058999799831e4291363117adbc3d3235da3"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x90, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xbe48}, @NFTA_SET_ELEM_KEY={0x80, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x2190, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x20e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x40, 0x1, "015b55a50c7d263194fc094e85d2adff5af679f336f867d69f3f7f7275bb7de61a797154c018f343bd919aea181226cc880fe325f5d4ecae56521980"}, @NFTA_DATA_VALUE={0x1004, 0x1, "4ff02f58c86d19b0714e58af5b9b461e78da93592b10afa9de08bae368859b398217197bffc980ce24da87270786b27c97aa962872303e743d72c0187311b6e314189e8327e8d73b7f8360e27e8d5cdb20ca738b785a8059d1f1689372adde0cbb6cec32a4e2b03309c8b094c3c9b63750949e86e5ead5dadaf2b621581b12f6681341e4a73067eb02bc767c57ce1d1ee1968c36f35ed6821cc63f7e5b7691dbb3e154efe5714284c3cbb9e14cc01c82e925fd4ddfd26f9c3f8af673831fc8283fd2c2d5ab4a1e19cc3d71db8a06e76f04ce9f3aa3f8ecf313e052d00a200da4ae9811dbbe2756d7176146bb1f0c0a1bae5b43324e9cbd88d8fce9b2b51299f598226f33f10d4d980c9ec56e73bed8b3b85f82d78c9b28c38e94d90104525c823e212896be8a71264cf32dcb8e5cd5d69549eb9f6c8ece4e3a7d7201d90310375f4a1a839c846abe7e962fa63d004b3cf50d422d6274e29597181d331bde4e1939c21c3b28fee7db79ca82c163aa20fbf1faed1935fe3b37123461ffe1c8f76edf96e9765002f1537455e37fd3b1ff637a05eed28b8b3aad0ea2311c3f3f98708500b3a14a3c948cb806fe0b8716671f46be2ca58388cc9f4e690ea2d6d63808ee800959f75375849fdddef3926b638d7b788a7708476a33f7cccd4ede8a99bfba18c978e2493f584a575f621d858ce472532e1f1242d99217013455034b102cd41ed12058a4ae562b6ec5b4812c6d3d017fd5baa02835455d445a69aa74192e59c4dca90821983212136686015f49d6757419906c5ec9f199c2aeabb2a8d6472b5561dee22a1f6938528f99ce6112f35c551f0731f3d6833e0dbbaa1fa87c9a2c25660a9a7b2554e3efc779ce62fdc7f3cd1b484cd8a7c5e433adeb47ffe4a3120b75ede3b6cc60119a5b688593458e1976bf5ba78f772fc6356d57908994137c188816bb63c6ba306e85afa99c1ab93bf98b2cfccb95657e219970b96522228c32f1d08734bcd667fefdd26c8c0e899c8d07ef43cc2d4f7656ff370fa461cba1bc5c31a770336df06d48251cfca87a55474fbdd7b9cb5c1f89d5bbd9ae6140c5c642149154c79d5ed0e381151fcdfa52d16cb1f3c841ede022e149d34a55ac10c4558005be410282ce1fe57091e31dfdf9ff7fa1f414ac1364e371a70e04f76f8650d8b8c336e153e07dceb7bcc484a26e87b07ba0b3f865220544ab6757ab15cc8811147f8ce321037b2e69f85c34faaffcf2a6c33fb3e8bdf1cccc2be43ce91c63dad2befff4b812ff3c481dd579ecfeabe27bb20506de849b356c95caa4d933f95be0114df5c5f5dcab58dbc58a21be46eb8b9ef95dd24da2a18ef8b5547b5735b42ae3a60f3000e2fd1ada61141d794c27cfc36bcf0ac9fede9b64fbed1f850457f13520a1a55ad6d2e80e08dbd18f8fe8bce21d411021898864b56d2e7b09e89af96b4683621d955cd140cea7fff16bc69d5df415066d73b9584e27bc7b5b2b6304684ce1cabf1674b437d7d0259b3b5dc870f239ce501cfe6f09519e36c772e1c9e14d5f0373c701f733f2764b9ea5621a92564de28735801ac8e998a3748ee05429f6de662bd7877119a5582aeb86293a49c4e9277c6d25a28226b5f9d65905133ff551c74f44f22c150259b103add0389baf99b667bdb1e51e6400ce4edd8d0c9a1b3e596e1d6a977e8927f9f93a2b4fb7958c0280a0fb53d476f2af87c9e167b0f2dc4d9ac771048bc0a82196a0828dd2a88b42ddeb2afcff7d7420926630dd9b237d6a66328372e0f21464dfe1abe66964e7d713b2665c7d2285f45aa64a4b839c4daf96d033247f6ea8270635e4658ed1c5a4fc8e4ec2f4635adaf0c2f3fa59335b140440e04666d7c44a824a6e3031b8c337c9f625191603788d81cce2cefbdde2a7167539fb1884a7e58684499b943d6de8d82ea0b05873b83d8eb236b7e22fb51ec6084b9fe7c23b6a0f2581a89516d7014875abd1c6c6b61c806b8be87b4b46b84762deb786a024aef856fbfa28eb09b5abc0eb01310d71e001db66936e7d03793436746ea9a2076f56fe582ec09281605fb3c9d1ee299ff4810a4eaadb9ab6907daf09f3af0870a2ac7a6fa4a764db9a3e67939ce8c8a9c5857172408cc7619d421a3347d1786a72cb75e2e2e2a20201069b9e193d84cc485d3bc2bd345e2adcb3be0a42220743433a4531e845e06f9b51385e2cd9d3ea005dba5fc80c9e01c587f9a929230980d4261791b666293d2512e2db444253f74a4ed93ca450d35d1e0e9cdf3421f2d4081c6989c4ec3cee04309fdaee6846ffb0ce207db5e118a08b7d3500e17eff73aaa9554f93abf83522917f6199c7a33d97957329eaf576e19617bc2ae2a997eb5157dd33fbdab51a97d545d1e70825d7eb21da20dc4787ee7c7cadb71ff4a8590f8564f6f8e9bb608aafb4503d5841467bfd365381259ef9ad38e724e27747548a7bab44986ec4c133fea2528c1a650247fcb18eae9af82c2ade3194a89f4279ad7255a90ef0257dc95af3ff52abd247b95059827dfe21fc701e70331da2647ec582898a7952c161ab7dae12dfb915b7cb0d1cade1db212e0962c33ceaed82f580a0df48327097e0dfb1b1f5a8a7972a133b56f52ddae394a4579554bb3756b7d62bfac0a50938aa70d174f85c56a7e62faf67b50c6139ec85d464c35a5d116e06e5b2850c86a6bd9c19ccf7f545d9da636c9c4fa9c7070c396272c6c7718beebfe104a35ba3b8aeab8d3cd540e622256c1d3aac2fd9bd5c300d0e41ea6cb00a5e706a75b41ab570c7ab1d5d1092ace5e7c2bb1cd8279eda2693fa54370093ac56a17fdfe998fca04122e3b9eba82d64d4f60793c0e4b57d0895dc5ad82d3e14fa9ef7abb799a3aed7ebca32c5b610227b88d8e8188bf39fb2ffcf62a8f4b2419db8a887421080825b23e7422247425900cfd13365140951de5b87a2c1e82ab763457cc05446b6bc6d71f56024b297477af2131fd4f9d23422f9e5f8c721120af5881d39d8cfdde49a40f6ae9140039e1512edb7f50434155e2fdcb71b639aea2175e050faedd0d43dbd33919d2e4712cbc0457a91aa876c4495c2f61bffc5ad017bfe53b6d3042c1f1c3eb7081b69d53c991ea8f42e00d7bc486c71f732bb2b42d6a7fe986bc8c18dcfe7fdaa306b60d87eee2056cdba40eefdabfedc0f05568f3d114fc7d15dc16ba6f4941bdb3d2a41c9cb6ad45f7a92b7fd4cc66282947ebcb22a036d75fe4c524e67c462fe052a35d4bed4f33f88202a84a3e9266e0f20a8df7ed0d2d4eb7e4e664f0cbaea3b2e3fd40b2aace1092dba4248c9b96a9ccdd4ab1469a22ad53c5081ad14bc27ea72b315d42b5b4d72e09a9e059eff672c44bacf9b210ffa779b8f16f837a49968cb5a4e0a9a37f9cb4d020a731351f6bfc8219e9c670ab665df920d41bb71301a65f83d22c22b1c1cda3701f91d7e2023c8b3aa0878eb298b671df68b6b9eb329d9e857702b2e9967a984b571faee5fd24001375ac4b22cd971a83141c8c79e19eadaa98cb460d2574e96f193425abb9f71468b04fba6fd8a5759baf5a143b6ea69c32b8dbb16cfdd9724de6cbb06a7c9fd0c466c270d8d0e261ff4d28dac85a8009cf75f59dd2bd12f59608f51301308639aa04973efa8af50cb48e2b37cd354f7e263fb57f871ae121149bb870c4e9691d0bfb3f4c3a8814a509dfb3372e6cf70c3db3ed44e57a8ded22cdb8642fb3be511abc18bc5fffb4acc65d1cb54108aa7cc92b8b4ad039a299a5e79a02c57db068303d64caab77b2771ea4c965b944fbf98f2d2027b1308443b1aaf03a49be77eab74fe7709e1d8894b2d611ed015679dbac6cadd71be5eae6003ee528cb0be1e62069148fb0b7d01e97b64033af2fee852efee4fc9e64137a184e95c2c62893a5fbbf987a230a7950bc9823170a1ce6a328c0695a62e69ceed1cb110a00963ebe4c17f438e1bfbfdb4629575d66f7c06972bee60560e64ca6e8c65c9c067b0ead743f6f7c5a5ec5fff415d3a829b73e1e289c0a040aae89d4e7647bec3822ae334f4b3c32856321ab806ddd7624a79d75a9c2988543e3b39479d635eb606648b23eddeac494ca4fa2d3af03e84482670bacf7fb4cb4d1f26cf6f4ef839633032874b638b889981e890ea6b348b67851adb8f2e822eb4e5356ab9b30600f761246bac5c742d515058c5e82f6c2a8e0d9b937f9f59c47bc2732851cb6086fd59216d56e7dad8e859edc5593a93ecf47b196d6ca1c842c659800c5c8eb6fafaba1f86ef56f8062ec6d444e2405a8c47c78177827e25a4be0ade9605e70151936a81153b04f1be319587c478874fc4c9e34c4355ecaddcf5c480b3255c83d4a9b07d3df1efa18c2f800dfcb0542d67d9528b9363f856c91cf482509284b8f5210dba6ce684679dca01425843188a75adebed0fc1afc99206ed57f825c2e37e2c48861dc6c3361562645b2d1a2a10e35e0700828247bcd71b7bfe5bbd8b20518cacc11003436e5c7b9eea6eb122cacc8d5b139583a35bfc37ab92314b71788221f856da8e83f12baffe35d265ec26eccf682400aa80aacbd5302285a16e716866741f47540b6458c0c58ed8fa1c207010a526b4250a95dd7212f44c3ef967eac7fbff1c43b94c80bdeeca6a59f2ea4a4aba531259f1d20c0f7301eef4e6e4f574c573f575f987067c48560bf724b716b9302447df1876b01de0f68ab3ca13ff82e84553d49de7b959f6adfb17299775d292026d2c41b887ce672192e50c808ff014b1478deb9a8670b2004cd3c3f45ac48c3f46737c2a950699ee5e0a54b894d898d0af8e043de58e04a1b98d9a9953fb32dfb10c2719457a2dd3e793e3eb789448de4478790c62c47a7a40b9f70ebcc56e8e4ad1a484194518ec61b570e54cf6718f084947ccb12f5164990f22d4c3fcf953f20317d83067e845d236c4a22c505b8b12df57caf670cf5d5c76e0f2ba8ed62eeec609d7b278e694fd26f25684a1422c7117b1932e5e5aa2deb77385ce70e2d68e4bc6e70065f258831d5ff3e1ab6e25ff6ecd1e235c6839e91d611073031059f295cfbe03c8f070a7d758aab56fdb9e7b2fb9f15f0a0aa54fc546b6087b9b55b2f49ddfae12d9030a8acd239130f219f1c32547e74ea2ac04d23f99c757718c34c6b28f59914f480533d41587c445a27a4a653b5c2b8e5e66e55918827725db259c3ce033aa0eb7c716116f42037870d0a1aeb449c58729833cc14bc4ca20dc423ccf43295647cb0dc471ed30c97fdb75ce38424e1a87712f7940e59338e48051b813d9d39f8649895bf2a1000b82171ab53a2c3a94c2155ffd46a8003451de0e599b2ee6726e2b1be897327e664fe732323566525063554620f1bfe4dfb5d8b01573adcad9f18cee5030f5a6c7c6bc65123df197fe9bc5be6f444bc349cf6ed0801999f3547fedda588fc976e72257aefef9287ec856c96ac4f7c8ba5a958fc386c4976371fe56e4492d317e037bb8996c401d9d9cdc445cfd74176d4b830472e39631575a5090a0eab6350e8dca67022d4db90ca1e75a402aebebceb8e98c8193c015583c21181231f9599a6bbd78afc383f53a295709cef0ad8642d506e69c125a3682b0e7190f90bc513cd97c686a2dd755b4db56939fd0b8cbb1bc09c54ef1f9ce49e809e67b8332d5be2c08930e56f5f868d74040d724f4469c33eb332341cf80a76868aaa943e8be3d491295578866fdf361ecaee413f753f8edf599b9d6b64fab6b3dc40bb7063db5556fbd21f7e124dd1c3d8a9c1124f3f29f1ab8"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x66, 0x6, 0x1, 0x0, "bbf056c3dc7183733f02b98ebf9339ae01fb2a391ee6bdfcd1eb5082fc128f3298d4a05ba95664bb3b851f1f62e270de58e802d536c16f6c4da23208142c62939c143fb734eef8a9c2594184255cebec4e2984a8ae65b02e1dbd31e703245cc674e6"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xe116}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x1444, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3f}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0x170, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6d, 0x1, "33dc6d3e4b9c997699d5c07534d1b5c36466c7e68eb225ff74b6346efaa925011b95a36a422a12a4edfde33ce955328277eecdc4faeec9afa7354744541e28fd04baa474e11cfe5a1ed5371c1922e4cce74b022d3e4d74c3671d3f1c4051eb3f1f55b3d0a607b49f93"}, @NFTA_DATA_VALUE={0xfa, 0x1, "0d0dac6e913ecb71115b7695bcf6fa6919d9c57d5329618ffaf1381aea80d2e8911db9c6b90b8a660550ee5adbad6a3fcfe558895f08b4818b3b3860db3ff4b09cd4b6fdd6a3843711731568de7cd6c9d3cf5e6486b15fb4f97a83e017d1c884921bf058a1c52f3621095cb7f0b3407152fb805ef9046fd50c50fb41ce2f0879c82d49a17ba3bbcb8605c69083aa7c7f6aa9cdccca2b22b2e4263d165b62bf61ed721a58f171205bc57e2ce3176b2d3a8d04a53eebdad54f58eaa8da763d7a508d69c63fe75301685bb783556ba2e649936f26d3e0bb4ee6b6a441ee1efaa3ca933ac8c55b7a1fd253c9dcf62efe3e00010a72e71452"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x53}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x1290, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xd2, 0x1, "b189c7046de279c80493e548867f5d14fb0d43270afa48a50328708c9e251835efa5276479ecb6f5ad40dc63838e069440b06cb2a943a94ec988b7b93933e2e62e8d276d3ecdac5b2e4e94d0b11c0dfb267f121f64fda77dac6c55c0801f55aca976008ac6810d567b37313a83c1689929e1e36b5e7e0fa9e037ff0dfe70a70710f714956b288a512b00b3026567d25876c67731b4ca138fd7642bafc60027f79460f4bc91d058b182be811f59a88dae0b19a537c9f56eb1e96cbba09f881ba297f76cfee962b815f9b1e93faff2"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xfa, 0x1, "0985a27e370b326af780b570569305198ca3aa51b472d130bbe949419db80ef0ee57267e6203c4a2f80e449b0e2b07c18f662fc51590c74d80d0db08bd2849a2e8566a465c372b75b8431716bc2cd80a944055c08ad95a20cd0eca3a3f8da1d260900d34f0e330cd49601a865548c84e6cb20b5ee8a5ea1f8a7baffcd1064901fe9bb7c80bc5e6059c5ed42fcb346da2f0a9c5846c1c0bbfda5df85d7ee0698c7960fc9abe07fd3405af30128391b30cf5b1fc3f067da57ebfeedf58a95e5aa07102a3c45f0570888e2b2cf972351e21c5a2a3669bba4211adce915f675b114c6526e61cfb29e98934e85e450344ff8a1e64561712f3"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x5020}, 0x1, 0x0, 0x0, 0x800}, 0x90) r0 = syz_open_pts(0xffffffffffffffff, 0xc80) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000005100)={0x0, 0x8000, 0x1, 0x7ff, 0x8f, "574ff3ea98d227f26fe4065f54ab225ffbc179", 0x1, 0x1}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000005140)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x800c4153, &(0x7f00000052c0)={0x0, &(0x7f0000005280)=[&(0x7f0000005180)="c05c7adc41a94e20363ef7dbc2cb8bb4fab65cf9a4d2e38e9a2bad7af39ec529f7cebbd449b33427429fd263e4ee0c669a8e3e6e38c6465a1461d4043d30b13e129b08d848a685d8d22fd8fb7172540f4bc60c500a068a7b7d261fcc428a7475f8535e1befb55869d4b116d560a77d014e9915370c84b1ca45fa7db6abd3e06e0d06a972c25f104a2c00435f0de7f8e3549aefeb0d80117a305701d6b1126f90e83a95ac0013fc3e8e5e73d6b88c19f24691f3c070cabcfee809da6a2ed0e141cde17e252eb87a50bb1d6ad3e52902d53645ca3bf4c4ac9314fd5f37af5c0afc69b93106af9ceb01159f93b7589eaa1cef1bf9a22fd6ca3789ee92bdd8"]}) r2 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000005340)={'syzkaller0\x00', {0x2, 0x4e20, @broadcast}}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000005380)='/selinux/load\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f00000053c0)={'syz0', "cfe1ed454ff8b0052e8ca1d1ff9bb6172b8094dacd0cf6128e8203c4ad03b41e5b1e5be336410403b93cbc525c6d0c131648fb12ff3a180d0d3032157e3fca7af39ed11e09cf0e02c72e5187d8036cdd07be22a362397e2400631b42584f397c294f17564053bf77a53d4ca886f403f30d3d2424d36bc514bf2fe1203b07298283680185f63f9dffbdb042c85634b0cb23df8deba62883a2caeefeb678cf6262e961190e43ad22227a60a2e3b1"}, 0xb1) r5 = syz_open_dev$radio(&(0x7f0000005480)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000054c0)={0x1ff, "928a2f3d84a377213e788fab4b07f95eab083500e4d21beb98bf20e29ec4942c", 0x3}) openat$cgroup_type(r1, &(0x7f0000005500)='cgroup.type\x00', 0x2, 0x0) r6 = syz_open_dev$audion(&(0x7f0000005540)='/dev/audio#\x00', 0x1, 0x8000) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f0000005580)=0xbba389f) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000055c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, &(0x7f0000005600)={0x1, 0x2, @start={0x8001, 0x1}}) r8 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000005700)={0x0, 0x2}, 0x8) 15:48:44 executing program 2 (fault-call:3 fault-nth:0): add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/78}, 0x52, 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:48:44 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r3, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) [ 385.716858][T12545] SELinux: policydb magic number 0x307a7973 does not match expected magic number 0xf97cff8c [ 385.803140][T12545] SELinux: failed to load policy [ 385.904845][T12568] FAULT_INJECTION: forcing a failure. [ 385.904845][T12568] name failslab, interval 1, probability 0, space 0, times 0 [ 385.918477][T12568] CPU: 1 PID: 12568 Comm: syz-executor.2 Not tainted 5.6.0-rc6-syzkaller #0 [ 385.929059][T12568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.939187][T12568] Call Trace: [ 385.942622][T12568] dump_stack+0x1c9/0x220 [ 385.947092][T12568] should_fail+0x8b7/0x9e0 [ 385.951647][T12568] __should_failslab+0x1f6/0x290 [ 385.956708][T12568] should_failslab+0x29/0x70 [ 385.961600][T12568] kmem_cache_alloc+0xd0/0xd70 [ 385.966605][T12568] ? getname_flags+0x12e/0xb00 [ 385.971751][T12568] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 385.978066][T12568] ? kmsan_get_metadata+0x11d/0x180 [ 385.983559][T12568] getname_flags+0x12e/0xb00 [ 385.988281][T12568] ? kmsan_get_metadata+0x4f/0x180 [ 385.993715][T12568] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 385.999808][T12568] __ia32_compat_sys_execveat+0x13f/0x240 [ 386.005661][T12568] ? __x32_compat_sys_execve+0x190/0x190 [ 386.011493][T12568] do_fast_syscall_32+0x3c7/0x6e0 [ 386.016744][T12568] entry_SYSENTER_compat+0x68/0x77 [ 386.021895][T12568] RIP: 0023:0xf7f56d99 [ 386.026017][T12568] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 386.045783][T12568] RSP: 002b:00000000f5d510cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 15:48:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x82a2c400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000040)=0x8001) [ 386.054278][T12568] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 386.063263][T12568] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001100 [ 386.071367][T12568] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.079379][T12568] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.087393][T12568] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:48:45 executing program 4: syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e22, @multicast2}], 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x8, 0x4a, 0xff, 0x8725}, {0xf001, 0x5, 0x99, 0x98e7}, {0x1ff, 0x94, 0x3, 0x8}, {0xbf, 0x4, 0x5, 0x4}]}, 0x8) 15:48:45 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x6b311300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x1, &(0x7f0000000180)=[{&(0x7f0000000780)="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", 0xfffffffffffffd2f, 0x8001}], 0x2802c00, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x0, 0x67, 0x67, 0x33, 0x2d, 0x33, 0x6b, 0x2d]}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, 'user\x00'}}, {@pcr={'pcr', 0x3d, 0x39}}, {@uid_gt={'uid>', r2}}]}) 15:48:45 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r2, 0x0, 0xfffffffffffffe16) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c71", 0xa1}], 0x3) [ 386.785315][T12656] loop4: p1 p2 p3 p4[EZD] [ 386.789966][T12656] loop4: partition table partially beyond EOD, truncated [ 386.797939][T12656] loop4: p1 start 10 is beyond EOD, truncated [ 386.804513][T12656] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 386.816944][T12656] loop4: p3 start 225 is beyond EOD, truncated [ 386.823550][T12656] loop4: p4 start 255 is beyond EOD, truncated 15:48:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/78}, 0x52, 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) [ 386.965083][T12656] loop4: p1 p2 p3 p4[EZD] [ 386.969635][T12656] loop4: partition table partially beyond EOD, truncated [ 386.981245][T12656] loop4: p1 start 10 is beyond EOD, truncated [ 386.987647][T12656] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 387.014805][T12656] loop4: p3 start 225 is beyond EOD, truncated [ 387.021675][T12656] loop4: p4 start 255 is beyond EOD, truncated 15:48:46 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x2, 0x0, 0x0, @tick=0x6, {0x3}, {0x11}, @time=@tick=0x40}], 0x1c) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f0000000100)={0xffffffff, 0x0, 0x4, 0x1000, 0x1, {r2, r3/1000+10000}, {0x4, 0x2, 0xf1, 0x0, 0x5e, 0x81, "d5258d6a"}, 0x10001, 0x1, @userptr=0xb450, 0x5, 0x0, r4}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:46 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r1, 0x0, 0xfffffffffffffe16) 15:48:46 executing program 4: syz_emit_ethernet(0x7d8, &(0x7f0000000100)={@random="897acf95550b", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x7a2, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508402af"}, {}, {0x0, 0x6e, "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"}, {0x0, 0x0, "b2"}, {}, {0x0, 0x77, "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"}]}}}}}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x8}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r5, @rand_addr=0x8, @remote}, 0xc) [ 387.406143][T12478] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 387.406967][T12705] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 387.425499][ T3265] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.436688][ T3265] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.553046][ T3266] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.564984][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.577747][ T3266] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.589527][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.601026][ T3266] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.612799][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.627457][ T3266] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.639453][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.649405][ T3266] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.660983][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.671993][ T3266] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.683729][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.693582][ T3266] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.705461][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.716667][ T3266] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 387.728365][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.741982][ T3266] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 387.818646][T12712] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 15:48:47 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/78}, 0x52, 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) [ 387.954959][T12712] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 15:48:47 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$cgroup_type(r1, 0x0, 0xfffffffffffffe16) 15:48:47 executing program 4: syz_emit_ethernet(0x7d8, &(0x7f0000000100)={@random="897acf95550b", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x7a2, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508402af"}, {}, {0x0, 0x6e, "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"}, {0x0, 0x0, "b2"}, {}, {0x0, 0x77, "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"}]}}}}}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x8}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r5, @rand_addr=0x8, @remote}, 0xc) 15:48:47 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECUREBITS(0x1b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:47 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(r1, 0x0, 0xfffffffffffffe16) [ 388.705151][T12835] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 15:48:47 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40241022}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0x7, 0x0, 0x108}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYBLOB="6d000000f80e324124f2834fb9a55cd9e478c8dd602709a997c7a30aeed476e1a902ef620ed2c6d6b8d5756b02331f1101f11e4d41e2c50f75e8c4361a875799e1dfff1b08359b88566a05f47dd342332a5d9ba278e7f7a2a988e16cbf4792084cc6668118b79a6f6e02676513111d2ec7"], &(0x7f0000000040)=0x75) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r6, 0xbd, "8c35d2575d82303df76e53100bbe8b57b4e4965af5f423c10669e649e971a5d46d2ade9a3e090d66df5580ba590282bec259c9f11fc0e90fa4e4de0e191a8ae5e6975422ef3337feaabac7d9fb7c57b00fdfddd8607d73b857ff624222594bbed395e436ff187603736405051a22a933e0332cbaf30b15ba2ddb10651ad9745458a46a737871bd01fac41ac91d78b5cf55fb6e21e7eff06a39deb38263ee4131a12297f1009b3dbe1b21bd8b4289e396d88726b984ec48735d38d0670b"}, &(0x7f0000000280)=0xc5) 15:48:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3cb094c52d6626438f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c0002800600010000800000"], 0x3c}}, 0x0) 15:48:48 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe16) 15:48:48 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)={0x1}, 0x4, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/78}, 0x52, 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) [ 389.417842][T12865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26157 sclass=netlink_route_socket pid=12865 comm=syz-executor.4 15:48:48 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) dup(r0) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000300)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7b\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3\x00\x00\x00\x00\x00\x00\x00\x00\x9bw\x82\f\xf9\v\x8e68}\x16\xffIw\x9b\x84\x03\xf7\xaa[\x04\xb9\x93\x02\xf28\x14\xb9\xe8c\xbfn!\xc3\x9e9\\\xe6G\x15\xe2\x9ep\x89\x97\xc6\xd6\x9enk~\x95\xe1b!l\x80\x96+\x1ez\xec\xc4\x05\xe5\xaa[\xbf\xa4\xc1\x1e\xb1\xef\xf1\xd5\xc3\xad\x8a\xa5\xcb\xfd\x8ag\x81u\x1b/+5\xb5\xc9$\xd9Tf@\x9f}\xa1\xa0\x1e\xa5\xafbK]\xb8=\xabN\xf2{N(\xf3\x94\xc0r#\xf1\xe4\xd1$\xea\xb8\xe0\xad\t\xf7\xfbN\x1anV\xdf\t7\xd4;6u-\x9d50x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:49 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffffffffffd, 0x83, 0x0, @scatter={0x1, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/122, 0x7a}]}, &(0x7f00000000c0)="d5e97ba691aa75614e30a584139375d95529611b3434c885a8ca1517a2ccb687af0800aede59e8483d524f814c088aaa3d09b4342ac1364b073895879231c8abd17a182e55a5c7f4ba158058395a822da2bb9b6e935b94e0f7c9203caf5b20ce33bf68f9d0daf358a8366ce7c1b40a74433118e407ef6145327cddd18ec867c6b5a3b8", &(0x7f0000000180)=""/112, 0x0, 0x18024, 0x0, &(0x7f0000000200)}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000340)="9b", 0x1) r4 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x210180) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xffffff48) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x20, 0x0, 0x8) getsockopt$EBT_SO_GET_INIT_INFO(r6, 0x0, 0x82, &(0x7f0000000400)={'broute\x00'}, &(0x7f0000000380)=0x50) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="c7e0d3dcf39c8243"], 0x48}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x40180c5}, 0x801) 15:48:50 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(r1, 0x0, 0xfffffffffffffe16) [ 391.158312][ T32] audit: type=1400 audit(1584805730.219:55): avc: denied { create } for pid=13029 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:48:50 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:50 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$packet(0x11, 0x2, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 15:48:50 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:48:51 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000003c0)='\b', 0x1, r0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r1) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r2) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r2) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x40) r5 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:51 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:51 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:51 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = getpid() clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r1], 0x1}, 0x50) tkill(r1, 0x27) [ 392.708524][T13238] IPVS: ftp: loaded support on port[0] = 21 15:48:51 executing program 1: fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) [ 393.369147][T13238] chnl_net:caif_netlink_parms(): no params data found [ 393.477819][T13238] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.485396][T13238] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.495983][T13238] device bridge_slave_0 entered promiscuous mode [ 393.510748][T13238] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.518477][T13238] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.528217][T13238] device bridge_slave_1 entered promiscuous mode [ 393.566334][T13238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 393.583094][T13238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 393.620569][T13238] team0: Port device team_slave_0 added [ 393.631840][T13238] team0: Port device team_slave_1 added [ 393.661887][T13238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 393.669374][T13238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.696897][T13238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 393.713038][T13238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.720395][T13238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.747846][T13238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.828735][T13238] device hsr_slave_0 entered promiscuous mode [ 393.883719][T13238] device hsr_slave_1 entered promiscuous mode [ 393.922615][T13238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.930524][T13238] Cannot create hsr debugfs directory [ 394.110762][T13238] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 394.158421][T13238] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 394.221077][T13238] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 394.280116][T13238] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 394.382740][T13238] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.390045][T13238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.398047][T13238] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.405317][T13238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.494305][T11622] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.506616][T11622] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.568618][T13238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.599610][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.608621][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.628147][T13238] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.649727][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.661377][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.672465][ T3387] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.680091][ T3387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.702928][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.712981][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.721971][ T4117] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.729432][ T4117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.749947][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.777284][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.799697][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.809914][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.823126][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.841346][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.852054][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.885092][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.895437][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.905346][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.916139][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.938364][T13238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.984711][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.993150][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.020766][T13238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.148197][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.159316][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.210015][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.220425][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.233238][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.242067][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.258749][T13238] device veth0_vlan entered promiscuous mode [ 395.288747][T13238] device veth1_vlan entered promiscuous mode [ 395.351454][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.360716][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.369950][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.379519][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.405957][T13238] device veth0_macvtap entered promiscuous mode [ 395.427968][T13238] device veth1_macvtap entered promiscuous mode [ 395.469183][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.480264][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.490842][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.501584][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.511560][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.522202][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.532272][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.542983][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.553024][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.563552][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.577260][T13238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.588828][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.598548][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.608487][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.619734][ T4117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.642092][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.653640][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.664549][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.675719][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.686078][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.697248][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.707977][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.718957][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.729460][T13238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.740518][T13238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.755459][T13238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.771267][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.783508][ T3387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:48:55 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:55 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000001c0)={0x0, 0xb9, 0x7f}) open_tree(r2, &(0x7f0000000100)='./file0\x00', 0x801) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r5, 0x2d}, 0x8) 15:48:55 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgget$private(0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:48:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$packet(0x11, 0x2, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 15:48:55 executing program 1: fchdir(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:55 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) bind$x25(r0, &(0x7f0000000100)={0x9, @remote={[], 0x0}}, 0x12) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000040)) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:55 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:55 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgget$private(0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:48:55 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r0) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, r0) r1 = memfd_create(&(0x7f0000000140)='*\x02\x00\x00\x00&s\xc7\x14\x8cr#\xae\xb0\xff\xe8PG\xc9ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6J\xdd\x12\x19\xdd\xbb\xde\x8aV\x8b\xf7\xb0\x1cY\x13\xff\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3\xc1\x85\xacW \x92bZ\xee.\xe6\\\x84\xca=\x96\xf0\xbd\x16\xfc.', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) 15:48:56 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x10804000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:56 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgget$private(0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:48:56 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 15:48:56 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = userfaultfd(0x800) fcntl$getflags(r0, 0x408) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r3 = getpid() clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r3], 0x1}, 0x50) r4 = getpid() clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r4], 0x1}, 0x50) rt_tgsigqueueinfo(r3, r4, 0x11, &(0x7f0000000100)={0x0, 0xc9f4, 0x5}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:56 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:57 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:48:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00005a4d49460000872df5dcf4efc188a4628044561a6019daf8ba92ddce1fd7b07649631e76c281ce6efd98dc1a6bd4618132db72f96b2a13c89c8360da5233aac93642d5e3ba219bd103d0375e87cdca5dcc747e8581ae8f297108d5290ec052b6b9db6e4913a647b65faadae7a8fac66f14bb8fe0d33ecd7b579b1ea4bf3078e343d6d1233a3109ed19daade18683cbbf5f6042f8f4f196348897ede535"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x70bd25, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r8, 0x4010ae68, &(0x7f0000000240)={0x100000, 0x14000}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 15:48:57 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x60101, 0x0) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:48:57 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0002, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:57 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x600, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000140)={0x7, 0x1aa2, 0x3, {0xb, @pix_mp={0x3f, 0x40, 0x30314752, 0x0, 0x3, [{0x6, 0x2}, {0x9f0, 0x2c5}, {0x8}, {0x80000001, 0x8c}, {0x4}, {}, {0x6, 0x3ff}, {0x7, 0x2}], 0x1, 0x7f, 0x2, 0x1, 0x4}}, 0x8}) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x800) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000100)=0x1, 0x4) r3 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 398.574811][T13497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.585490][T13497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.595573][T13497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.606286][T13497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.616395][T13497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.627022][T13497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.637079][T13497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.647696][T13497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.658630][T13497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:48:57 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 398.669239][T13497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.679863][T13497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.690562][T13497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:48:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) [ 398.789787][T13497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 398.801162][T13497] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:48:58 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000500)='\x10\a\xd5\x92V_X]\xde\x14\xbd\xa4*\x9d\a\x00\x00&s\xc7\x14\x8cr;\xd1\xf8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\x7f\x00b\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3J\xcd\xc7`\xb4\xa2\r\xbe\x00V\x94\xff\xc9\xa2`\xcc:\x90\x1ah\xb7\xdd_o\x84\x8e\x15%\x7fM\xa1\xc32f\x11\x88\x96\xa9\xb5\x94\x03L\xc6\x0e\x99p\xa2\xe9\xff\xd0vQ&lI,\xf6\xbd\xeb\x8a)c\xa4\x9aW\x15/\x1dv^C>\xb8P\xf8\x9f|#\xf7\xb6\'\xb5\xcf\xf1p\'\x90\xc8P\xdc\xaaU\xf8N\xecGJ\xd5#\x0f\xc6\xdaN_\xd5g\xa4\xe8\x9e\xb6=I\xe3$?/\xd7\xba;\'\xb1\xc5?\xe1\x00#\x04\x98\x0fQ@\x9e\x92\xc0,\xc3\x87\xc3\x9d\xe4\x9fa\x00\b\xb6S\xb5~', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = getpid() r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x20001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) r4 = clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r2], 0x1}, 0x50) r5 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r6, r5, r6}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r6, r0}, &(0x7f0000000780)=""/4096, 0x1000, 0x0) get_robust_list(r4, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f00000003c0)={&(0x7f0000000040)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0xc) 15:48:58 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:48:58 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:58 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:58 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x28200, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="c800000085468669ae9825a5d2258de492963a0744b15990955b904781921cd2aa5dff33d7ec4234b369466d11a843d66810a907c5bed5215d38d6c0496b1ab1d19022b952142ca843a177fedc03007eeb5668f70c909977df7444c3777214df169adc4b89bf69e2ea2f9d1583202146d949499c78a5d15c55893b057b03ea153bc18447939f95b299358650ac714dd0eaadf0ffa710718ece144585403c283c4eabcf", @ANYRES16=r4, @ANYBLOB="210000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="ac000280"], 0xc8}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x8}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x810, 0xffffffffffffffff, 0x1000) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x104, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x82, 0x2, 0xfa, 0x140}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8884}, 0x4000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 400.510787][T13497] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 400.583695][T13534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:48:59 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe16) 15:48:59 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:59 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x723c82, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x58) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x880, 0x0) r3 = getpid() clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r3], 0x1}, 0x50) ptrace$peeksig(0x4209, r3, &(0x7f0000000400)={0x7ff, 0x1, 0x3}, &(0x7f0000000440)=[{}, {}, {}]) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0xffff3cd9, @empty, 0x4}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x8000, @dev={0xfe, 0x80, [], 0x3f}, 0x100}, @in6={0xa, 0x4e20, 0xe8c, @mcast2, 0xffffffff}]}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000380)={r4, 0xa0, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0xfffffff7, @empty, 0x1}, @in6={0xa, 0x4e22, 0x80, @ipv4={[], [], @empty}, 0x7}, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x101, @dev={0xfe, 0x80, [], 0x33}, 0x97c3}]}, &(0x7f00000003c0)=0xc) r5 = socket$nl_audit(0x10, 0x3, 0x9) recvfrom(r5, &(0x7f0000000780)=""/4096, 0x1000, 0x40002041, 0x0, 0x0) 15:48:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00005a4d49460000872df5dcf4efc188a4628044561a6019daf8ba92ddce1fd7b07649631e76c281ce6efd98dc1a6bd4618132db72f96b2a13c89c8360da5233aac93642d5e3ba219bd103d0375e87cdca5dcc747e8581ae8f297108d5290ec052b6b9db6e4913a647b65faadae7a8fac66f14bb8fe0d33ecd7b579b1ea4bf3078e343d6d1233a3109ed19daade18683cbbf5f6042f8f4f196348897ede535"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x70bd25, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r8, 0x4010ae68, &(0x7f0000000240)={0x100000, 0x14000}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 15:48:59 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:48:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0xb}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb}}, {0x8}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4800) openat(r0, &(0x7f0000000040)='./file0\x00', 0x20000, 0x2) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x1, 0x111200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x40, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x40000000, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000088a3ef26a61f1f240a800000000060002000100000014001f00"/86], 0x5c}}, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r5, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xfffe}]}, 0x54}, 0x1, 0x0, 0x0, 0x48010}, 0x1001) r7 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 400.732609][T13581] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:49:00 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe16) [ 401.114945][T13656] veth1_virt_wifi: Device is already in use. 15:49:00 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 401.169262][T13656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:49:00 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe16) 15:49:00 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:00 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:01 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe16) 15:49:01 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='user\x00', 0x5, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) getitimer(0x2, &(0x7f0000000280)) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x40, r3, &(0x7f0000000180)="9d3ed0093cc668e498c273e5e200dcde1943e82384c7bdca92e793e57f19b5007ebda38ca92027b38eab", 0x2a, 0x9, 0x0, 0x2, r4}, &(0x7f0000000200)) 15:49:01 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)={[{@nls={'nls', 0x3d, 'cp852'}}, {@errors_continue='errors=continue'}, {@nls={'nls', 0x3d, 'maccenteuro'}}], [{@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, 'udp:syz0\x00'}}, {@dont_appraise='dont_appraise'}]}) 15:49:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 15:49:02 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'batadv_slave_1\x00', &(0x7f00000003c0)=@ethtool_eeprom={0xb, 0xfffffff8, 0x0, 0x6e, "6cb6122f536631a81878f5f67f3d42a031d5c8330f2b7cdd37ce0320407f7d713d0cfa705ca062d8c3ac7396fd05fc5478f6b51fb0bc401ea5e642082ce2b95effb0e4c4dc1f154c947e162f3c8c7b4baab1c8053de0e92d7ba0628455a2197d858fa8cd7f8ece8c49bb57b8180b"}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:02 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) [ 403.189404][T13742] ntfs: (device loop1): parse_options(): Unrecognized mount option appraise. [ 403.199586][T13742] ntfs: (device loop1): parse_options(): Unrecognized mount option smackfshat. 15:49:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x90) fchdir(r0) syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) lsetxattr$security_capability(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x7f, 0xffffffff}, {0x0, 0x3}]}, 0x18, 0x1) ioprio_get$uid(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 15:49:02 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rpc\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) getdents(r0, 0x0, 0x0) 15:49:03 executing program 2: add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x43ad}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8c31}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000090}, 0x44000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:03 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:03 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x800) 15:49:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x400443c8, 0x0) 15:49:03 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:03 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:03 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) 15:49:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x44}}, 0x0) 15:49:04 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@usrjquota='usrjquota='}]}) 15:49:04 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000140)={0x10000, "cea8dd2a02df948523e96dbed899f560dc00fe31e24da763ff1992e64a062370"}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x80000000, 0x8000}, {0x1, 0x101}]}, 0x14, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:04 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:04 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 15:49:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e20, 0x7, @mcast2, 0xd7d8}}, 0x2}, 0x88) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r6 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x0, 0x3, 0x34e, 0xfffffffe, 0x4, 0x10000, 0x400}, 0x20) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 406.013818][T13834] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 15:49:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) geteuid() ioprio_get$uid(0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 406.613774][ T32] audit: type=1400 audit(1584805745.669:56): avc: denied { read } for pid=13843 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 15:49:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:05 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r0, &(0x7f00000001c0)=[{0x7f, 0x6, 0x8, 0x9, @tick=0x3, {0x81, 0x82}, {0x0, 0x54}, @result={0x67, 0x10001}}, {0x4, 0x0, 0xec, 0x1, @tick=0x3, {0x3, 0x8}, {0x4, 0x75}, @note={0x8, 0x7f, 0x1, 0x3, 0x762}}, {0x1c, 0x3a, 0x8, 0x6, @time={0xffff, 0x3}, {0x1f, 0x3}, {0x30, 0x5}, @addr={0x8, 0x1f}}, {0x4, 0x80, 0xf7, 0x9, @tick=0x8, {0x5, 0x40}, {0x3, 0x7f}, @raw32={[0x2, 0x36ae, 0x3]}}, {0x8, 0x4, 0x8, 0x8, @time={0x1ff, 0xcbbc}, {0x74, 0x2}, {0x6, 0x80}, @queue={0xff, {0x8b, 0x3}}}, {0xd4, 0x9, 0x4, 0x9, @tick=0xdd, {0x7, 0xfa}, {0xf9, 0x40}, @note={0x0, 0x81, 0x3f, 0x0, 0x20000}}, {0x3, 0x7, 0x20, 0x2, @tick=0x800, {0x3f, 0x2}, {0x9, 0x9}, @raw8={"92136a28ccee49f3a089e6d0"}}], 0xc4) timer_create(0x3, &(0x7f0000000040)={0x0, 0x15, 0x2, @tid=r1}, &(0x7f0000000180)) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 406.843719][ T32] audit: type=1400 audit(1584805745.709:57): avc: denied { write } for pid=13843 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 15:49:06 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 407.254432][ T32] audit: type=1400 audit(1584805746.319:58): avc: denied { map } for pid=13864 comm="syz-executor.4" path="/root/syzkaller-testdir543717292/syzkaller.a1GXAT/19/file0/bus" dev="tmpfs" ino=35974 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 15:49:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:06 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x4241000, 0x0) read$FUSE(r0, &(0x7f0000001840), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 15:49:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) geteuid() ioprio_get$uid(0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 15:49:06 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000340), 0x4) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f00000002c0)={0x20, 'syz1\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000140)="433008f2cb3794e0827a6f0462316136b49a44a41a5b3ecf0579c1fd1d30fa3960102b46f6bfe44ac4708b02c62fe78f40e2d82ed8a4262397419d47ae7bbb4833dbb3a67e026c66169dfddb82c4acb822dc54a755de12920d90146d1f346724782751ba81bb4ef968e0024f29f257338bfd0bbdcb3745681208961c164eaf5897bf25fb34", &(0x7f0000000200)="52caaecde456473bc93003b69428826c4dffe09f730296885da04dd4346f4cee9b4363eae99db80dc3632a19a6d61129edbad002980ebeecc26b772b44bb0a12d6f8dc008a528754c1bcdc3f2bde7e04fb0cc978c903fb51072938649fa9d95f8e29770a039a13112f89d57ba0154519deff69e260"}, 0x1c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 15:49:07 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x282c0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r4, 0x8}, &(0x7f0000000140)=0x8) 15:49:07 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:07 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:07 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x80) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:49:07 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:08 executing program 4: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a000f000000008000001201", 0x2e}], 0x1, 0x0, 0x0, 0x5000000}, 0x0) [ 409.165512][T13898] attempt to access beyond end of device [ 409.171268][T13898] loop1: rw=2049, want=78, limit=63 [ 409.176830][T13898] buffer_io_error: 10 callbacks suppressed [ 409.176868][T13898] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 409.191399][T13898] attempt to access beyond end of device [ 409.197344][T13898] loop1: rw=2049, want=79, limit=63 [ 409.202779][T13898] Buffer I/O error on dev loop1, logical block 78, lost async page write [ 409.211377][T13898] attempt to access beyond end of device [ 409.217324][T13898] loop1: rw=2049, want=80, limit=63 [ 409.222709][T13898] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 409.231281][T13898] attempt to access beyond end of device [ 409.237115][T13898] loop1: rw=2049, want=81, limit=63 [ 409.242518][T13898] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 409.251237][T13898] attempt to access beyond end of device [ 409.257057][T13898] loop1: rw=2049, want=130, limit=63 [ 409.262559][T13898] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 409.271369][T13898] attempt to access beyond end of device [ 409.277255][T13898] loop1: rw=2049, want=131, limit=63 [ 409.282705][T13898] Buffer I/O error on dev loop1, logical block 130, lost async page write [ 409.291354][T13898] attempt to access beyond end of device [ 409.298327][T13898] loop1: rw=2049, want=132, limit=63 [ 409.303812][T13898] Buffer I/O error on dev loop1, logical block 131, lost async page write 15:49:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cpuset.mems\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast2}, 0x7fff}, 0x1c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r3, 0x13, 0x0, 0x90d1, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}, 0x20) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x1}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/114, 0x72) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000040)={@loopback, @loopback}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x9, 0x6, 0x0, 'queue0\x00', 0xe152}) [ 409.312577][T13898] attempt to access beyond end of device [ 409.318290][T13898] loop1: rw=2049, want=133, limit=63 [ 409.323732][T13898] Buffer I/O error on dev loop1, logical block 132, lost async page write [ 409.332580][T13898] attempt to access beyond end of device [ 409.338384][T13898] loop1: rw=2049, want=142, limit=63 [ 409.343852][T13898] Buffer I/O error on dev loop1, logical block 141, lost async page write [ 409.352707][T13898] attempt to access beyond end of device [ 409.358427][T13898] loop1: rw=2049, want=143, limit=63 15:49:08 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 409.363886][T13898] Buffer I/O error on dev loop1, logical block 142, lost async page write [ 409.372617][T13898] attempt to access beyond end of device [ 409.378424][T13898] loop1: rw=2049, want=144, limit=63 [ 409.383981][T13898] attempt to access beyond end of device [ 409.389686][T13898] loop1: rw=2049, want=145, limit=63 [ 409.611925][T13898] attempt to access beyond end of device [ 409.618531][T13898] loop1: rw=2049, want=1921, limit=63 [ 409.662102][T13935] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 409.671735][T13935] bond0: (slave macvtap0): Error: Device is in use and cannot be enslaved 15:49:08 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2e0, 0x3, 0x0, &(0x7f0000000500)="b9ff03", 0x0, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x3320, 0x4, &(0x7f00000008c0)=[{&(0x7f0000000440)="663eec1cb27a22b4e0f0adb697de972b684ce810cc41bf1c46659f7f86d0dd23a0bfb2513d40916da0ba3aeedb7e8c7a39beaea5e4fe4ea13fe7b406d556285da51a1825f164ce0b06b83f2a1e39719b3454157c3b6b416593e1560b7add70699a4b4c969497f54a6745e6de4ac395e5140a3e52bf7334a42210cf3ab35578b61f740954", 0x84, 0x5}, {&(0x7f0000000680)="8dcffe1c7358ecf7466f51a39bd79d848ea6d1ae0edc838827ecccfeb32f0728458f34f0257f3ccf9476022e9dfdd33c34bc8cbe9657142d0b8155284806f2d6d4ff9774cdff59d51fe3f48022361dd091e492a8d65160eeb9a88aeca5e92ec46982025e8d6b869f06c8013fbfa4b6a893fb15219c14b973e9ef26cd65cd0940e4624673188f0112b8c21291edd52c423f29a3d07f4855f3a78fc59039cb0be3dd1ae1e38fd83d8d31e5caf203bf7a6682cc57fd8ce848c49bbc579ccf9f1db1f6e0bb28b5fcc7bada1828280570d824d4e153aeb289a7e4e75f2d59553e3c15f48b4adb9152d805a9a9ef62ac77", 0xee, 0x4}, {&(0x7f0000000780)="e3af2eafc277197b661032618a0ae7e7c00fee10d5d17b600ba5f5ef804264f3af859a70dd0d72d1d9a3220c1a504116697ef8", 0x33}, {&(0x7f0000000840)}], 0x4, &(0x7f0000000f40)={[{@nls={'nls', 0x3d, 'cp852'}}, {@fmask={'fmask'}}, {@uid={'uid'}}, {@errors_continue='errors=continue'}, {@nls={'nls', 0x3d, 'maccenteuro'}}, {@gid={'gid'}}, {@dmask={'dmask', 0x3d, 0x9}}], [{@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, 'udp:syz0\x00'}}, {@dont_appraise='dont_appraise'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCRSGCAUSE(r2, 0x89e0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB="020029bd7000fddbdf2501000000000000"], 0x2}}, 0x4800) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) 15:49:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x7fffffff, 0xb, 0x4, 0x4000000, 0xd5d, {0x77359400}, {0x3, 0x8, 0x80, 0x1, 0x1, 0x7, "95cc0cb6"}, 0x5, 0x2, @offset=0x1, 0x7fffffff, 0x0, r1}) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000040)=0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:08 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:09 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0), 0x10, 0x0}}], 0x1, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 15:49:09 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:09 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000200)=@random={'user.', 'wlan1\x00'}, &(0x7f0000000480)=""/201, 0xc9) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:09 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 410.582610][T13948] cgroup: fork rejected by pids controller in /syz2 15:49:09 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 15:49:09 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r1, 0x0, 0xf, &(0x7f0000000100)=""/89) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f0000000100)=""/98) 15:49:10 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 411.100528][T13977] ntfs: (device loop1): parse_options(): Unrecognized mount option appraise. [ 411.111476][T13977] ntfs: (device loop1): parse_options(): Unrecognized mount option smackfshat. 15:49:10 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) [ 411.331923][T13977] ntfs: (device loop1): parse_options(): Unrecognized mount option appraise. [ 411.342609][T13977] ntfs: (device loop1): parse_options(): Unrecognized mount option smackfshat. 15:49:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 15:49:10 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:10 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000500)={0x7f}, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000040), &(0x7f0000000100)=0x4) 15:49:10 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 412.044176][ T32] audit: type=1800 audit(1584805751.109:59): pid=14008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16845 res=0 [ 412.156537][T14014] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:11 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d3, &(0x7f00000000c0)={0x0, 0x0}) 15:49:11 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 412.598697][T11654] minix_free_inode: bit 1 already cleared 15:49:11 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x4, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) [ 412.876201][ T32] audit: type=1800 audit(1584805751.939:60): pid=14076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16839 res=0 15:49:12 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x6b, 0x0, 0x1, 0x2}, 0xe) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 413.015020][T14079] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:12 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)=@name={0x1e, 0x2, 0x1, {{0x42, 0x3}, 0x2}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000340)="8f8c198a5b34413eebdb2e77403b30e3ad7ce08f68dadb76a1a6cfb6afcc12d6b538faa1f5d72867a85545558d94328617f57379f2bd9fa0e0ae4fe0caf697c8df0106215b34b2df10c803f4122f5051b4d393ef9749c7c415f558345e583e186e91f1d0179f3c4ac433a1e860c60edf0558323223c3ac533f11af3062cc519876a1a9055b1fd26e", 0x88}, {&(0x7f0000000600)="95878dfe4ed778ee8416e77e528c7142329d4485c7467da4959913c1320114e9b6a35e2b0b1044740ba9af4625636a4cde9e64e14d2a753316b7cdbe33078469924f50f76837c43001eeab38de6b992e5b064cd7cef94838cd9c206bbe5fc04ae4e432f3e7d0f6aeaa9687e2df7146dc114a5a12e7c6f8e0f23f1efb3ef1af6a77ec9f3b7cf2fca6a03f02d062e64265568db3a34d54a04a40983c364a92", 0x9e}, {&(0x7f00000004c0)="78aac37ef8a6f80434cb9ffad23861c7cb00026b38a4bd51b9046686ff965c24958c1658c3150aa88a478a2d7a3ad6bce009a002c3bd22f9ec77354d31", 0x3d}], 0x3, &(0x7f0000000540)="476fb591d6a32381e4f7d00ec3302eac6d09eab373904ddeebaccb0344090f14112cdc2dadd8099b1e8d3184773c075dfb49e5fb6a007deaf74b7497a30d7ce4fac1167d14f2881d76867903960b829723b60c54219bcc333db6aed2e9c08f7ad139808a12487ead3e63f2ad960f41ef4c3380ed3ca4775f94bd2ca9a85da6", 0x7f, 0x20080411}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x20, 0x2, 0xd0, 0x46, @tick=0x401, {0x20, 0x82}, {0xfd, 0x7f}, @connect={{0x80, 0x40}, {0xff, 0x5}}}, {0x1f, 0x20, 0x1f, 0x40, @time={0x80, 0x8}, {0xff, 0x1}, {0x70}, @result={0x3ff, 0xac}}, {0x3, 0x5, 0xff, 0x4, @time={0x4, 0x2}, {0xaf, 0xff}, {0x2}, @raw32={[0x6e, 0x89b4, 0xac3]}}, {0x7e, 0xc4, 0x8b, 0x2, @time={0x2, 0x6}, {0x20, 0x44}, {0x8}, @addr={0x1, 0x20}}], 0x70) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x2, 0x5}) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 15:49:12 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 413.495521][T11654] minix_free_inode: bit 1 already cleared 15:49:12 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xc5d9, 0x600) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x4004550d, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000140)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x1}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x1100) 15:49:12 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) [ 414.046145][ T32] audit: type=1800 audit(1584805753.109:61): pid=14228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16852 res=0 15:49:13 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:13 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, 0x0) [ 414.273036][T14228] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:13 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:13 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 414.532534][T11654] minix_free_inode: bit 1 already cleared 15:49:13 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:13 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:13 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x88a8ffff00000000, 0xff00}}], 0x210, 0x4c, 0x0) 15:49:14 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000780)="21643256a9eccce2875a8aafcb540c4ea6dd44648047ff0d93042370f4880db8a154681ee5adf3bab10ce582c3e51e39d39cc20443d9d2f6c0f0c64308c430139c7e59a2a4643cd486a2d7fef0ca83e6e76606d98390258fb4ea90be46b5cc06118670101237cf1dcac890752541ee8bcddcea26d580aaa26756921b6e11e4dedab3085ffa8c417d1bfd13aef1c06f4fb0ad42d63694b04dae41666416aaf053f42d44b0e05ca37e0c6a888d81f14e33b722c093f4750026b1976b2554b0162369d9c377b1556bed0bf5d1fae357aca5e30e126a61ce93d8", 0xd8}], 0x1, &(0x7f0000000540)="4ce850ff37cf0b77f5f994792934d4aaf5c72a0d49f8de8465a36d5ea318be6ccfb69820a67c999f1ed94109a6bd145334c498263021e828737a26f57cd626698f7e65d3cf9ccd0232079f4ea17a92c3bc42c3459422ef2a83e4ca482ceb031cb22a5bd60b444aa950e9b88f9c1f494273d0fde0b74c19213d05e05d5ce1ed0140ce959641609db27438f7ff959d640175e6f7f9a1b1e158ba64dd1510d7a40fd584c8623773a77fe137526d862a2227d958671c32311966eada006fff1489b8fdd42d1e7c0517c2002b5e35a6ba0b37", 0xd0, 0x40010}, 0x20044800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000140)=0x45) socket$nl_xfrm(0x10, 0x3, 0x6) bind$tipc(r1, 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x7) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000180)={0x5, "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"}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 415.194734][ T32] audit: type=1800 audit(1584805754.259:62): pid=14342 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16873 res=0 15:49:14 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 415.391467][T14348] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:49:14 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, 0x0) 15:49:14 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:14 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 415.755983][T11654] minix_free_inode: bit 1 already cleared 15:49:14 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5c00) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000100)=0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 416.093805][ T32] audit: type=1800 audit(1584805755.159:63): pid=14464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16887 res=0 15:49:15 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 416.230080][T14471] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:15 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 416.301669][T11654] minix_free_inode: bit 1 already cleared 15:49:15 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 15:49:15 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 416.667782][ T32] audit: type=1800 audit(1584805755.729:64): pid=14486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16885 res=0 [ 416.892141][T14486] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:16 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, 0x0) 15:49:16 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000040)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3=\x11\f\xd8\xc9\x14D1\x13\x19\xb7!\xce\x1dg\xb8x\xd9\xab:I\xa8{\xa8\x1fE\xea\xa2\xc3\x0e\n\xe8UL\x1c0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, r3, 0xb03, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 15:49:16 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) socket(0x0, 0x803, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 417.266795][T11654] minix_free_inode: bit 1 already cleared 15:49:16 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0xe) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, r3, 0xb03, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 417.850052][ T32] audit: type=1800 audit(1584805756.909:65): pid=14523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16891 res=0 [ 418.136234][T14523] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:17 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, 0xc, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x1081) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:17 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:17 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time={0x0, 0x751}, {}, {}, @time=@time}], 0x1c) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x0, 0x4, 0x5}, 0x9}}, 0x18) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:17 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) socket(0x0, 0x803, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 418.564930][T11654] minix_free_inode: bit 1 already cleared 15:49:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, 0x0) 15:49:17 executing program 5: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 419.004895][ T32] audit: type=1800 audit(1584805758.069:66): pid=14553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16894 res=0 [ 419.150097][T14557] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a0000000800050002000000"], 0x58}}, 0x0) [ 419.527062][T11654] minix_free_inode: bit 1 already cleared 15:49:18 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:18 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 419.749410][T14570] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 419.892758][T14570] IPVS: persistence engine module ip_vs_pe_ [ 419.892758][T14570] ip not found [ 420.014813][ T32] audit: type=1800 audit(1584805759.079:67): pid=14579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16904 res=0 [ 420.070757][T14579] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:19 executing program 1: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:19 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYRES32=0x0]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x866640, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @rand_addr=0x40}, 0x10, 0x0}}], 0x1, 0x804) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 420.318214][T11654] minix_free_inode: bit 1 already cleared 15:49:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 420.967571][T14601] MINIX-fs: mounting file system with errors, running fsck is recommended [ 420.994418][T14601] minix_free_inode: bit 1 already cleared 15:49:20 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xb, @sliced={0x0, [0x0, 0x2]}}}) 15:49:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x240000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) 15:49:20 executing program 1: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400), 0x12) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0x9c0000, 0xf2, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xa00902, 0x6, [], @p_u32=&(0x7f0000000040)=0x5}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x7, 0x5}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r5, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbfd4}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x5c}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0x4], 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r6, 0xc01064bd, &(0x7f0000000240)={&(0x7f00000001c0)="e6704f5ca1324a52e71f8483d007b82fbd3dccdd33bfb63533103318f59852f73eb7b956ff6186354352c6a10228fcb224e81790f888e6f1e96cb96340905fe2079a82223d08880c550d70", 0x4b, 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="8b12d682cf16bd817491b16551c1c041c5e3d25fb555febed3b5a6923cda5da8c0a5ed87b58bcee5cb2556", 0x2b, r7}) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r8 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r8, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:21 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xb, @sliced={0x0, [0x0, 0x2]}}}) [ 422.161051][T14630] MINIX-fs: mounting file system with errors, running fsck is recommended [ 422.202662][T14630] minix_free_inode: bit 1 already cleared 15:49:21 executing program 1: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:21 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1100) 15:49:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 422.897404][T14748] MINIX-fs: mounting file system with errors, running fsck is recommended [ 422.963393][T14748] minix_free_inode: bit 1 already cleared [ 423.028544][ T32] audit: type=1400 audit(1584805762.089:68): avc: denied { prog_run } for pid=14617 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:49:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:22 executing program 1: open(0x0, 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000011000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7977f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8617c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86adac12233faa1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182babc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d5ee4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af2486d6ccf4918a47312c80810223f4586f29b0d012620e7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0873643e4a6632d605e450d36ee321e02c6c1d5511c35f6652bae1b3512ac48c8479966ca333a3b0104000093848458f8fe20a6f3263b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d46462ef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7955729ac9098e28d733b9300000000000000000000000000000000000000000000000000000000284aab94d6af543140d3138cabe8dafb1f0acfb59db5f59986389a22c5b1f3967b63edc7c5dbe78249db816aaa842e14bf2ef477f26b52873d0d40c7b62f72f8fc3fc2be805484fb3c2c55d185fa36ed0dae141f955f06c3104afc8aa72a68f5cd4447a94c32f26480fdc92ad17246773764754a2a39a09a787498cc0a8896c961d01d0809253831ca298215301b9c0e576c318191f6df6960ba0fc5324e2e2b00c391dbce71b2097412bd953cbf873f9934a3d3847b25e6527e095235c50c9f26091a2f0151ea4b95c7eddb4551fd5415f039193e994591e46a84f2912dc16eef7e081733d78bf916c647bd28d7d7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x240000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) 15:49:22 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x0, @sliced={0x0, [0x0, 0x2]}}}) 15:49:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 423.971534][T14768] MINIX-fs: mounting file system with errors, running fsck is recommended [ 424.043105][T14768] minix_free_inode: bit 1 already cleared 15:49:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:23 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r6, 0x5404, 0x0) write$sndseq(r6, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) io_submit(r3, 0x3, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x3, r4, &(0x7f0000000180)="17285a12", 0x4, 0x7fff, 0x0, 0x2, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x2, r5, &(0x7f0000000200)="d1ee4081cb36489607e9010edacc089561f0f36a32d4ce5231a35a6f22e322db30812a345bac783a90d232eb2b87d4233d748e869718f72700aca13ab7c183444fd5daf6d5b27c607bd75fc96a00efe53bba1bb50b04e5b9e42ed50762e63abc4805a29095a4564c816132bec634a4d944aa0496f7adaba393e9344db04906cd49f566728ad26cb01848ca9ccb7432aafa9a3912ac46dffff7991a090e3c3590f362f2794ca6319abbeadffdbf6ee1561489c1e005826d3d78c201b1cd4a7b2271ae129f18bc49218f39bdd374b3d1e8904e07476f024225722ebd8a7ea27d0b", 0xe0, 0xfce, 0x0, 0x2, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000340)="506c83e06a0dd8b0", 0x8, 0xfff, 0x0, 0x3, r6}]) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0xc0280, 0x0) execveat(r7, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 15:49:23 executing program 1: open(0x0, 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000080), 0x4) 15:49:24 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x0, @sliced={0x0, [0x0, 0x2]}}}) [ 424.962939][T14801] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 425.053644][T14801] minix_free_inode: bit 1 already cleared 15:49:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 15:49:24 executing program 1: open(0x0, 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 425.844489][T14913] MINIX-fs: mounting file system with errors, running fsck is recommended [ 425.867805][T14913] minix_free_inode: bit 1 already cleared 15:49:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:25 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:25 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) write$6lowpan_control(r0, &(0x7f0000000140)='disconnect aa:aa:aa:aa:aa:10 0', 0x1e) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000040)=0x7) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x240000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) 15:49:25 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x0, @sliced={0x0, [0x0, 0x2]}}}) [ 426.646518][T14928] MINIX-fs: mounting file system with errors, running fsck is recommended [ 426.735950][T14928] minix_free_inode: bit 1 already cleared 15:49:25 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:26 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:26 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r1 = memfd_create(&(0x7f0000000100)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,', {[{@version_9p2000='version=9p2000'}, {@cache_fscache='cache=fscache'}, {@dfltuid={'dfltuid', 0x3d, r3}}], [{@smackfsdef={'smackfsdef', 0x3d, 'lo@wlan1'}}]}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={r6, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}}, [0x2, 0x3f, 0x54, 0x6, 0x33b4, 0x100000001, 0x1, 0x4, 0x3ff, 0x0, 0x7fffffff, 0x9, 0x10000, 0xfffffffffffffffb, 0x2]}, &(0x7f0000000400)=0xfc) 15:49:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x240000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) 15:49:26 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) [ 427.665092][T15049] MINIX-fs: mounting file system with errors, running fsck is recommended 15:49:26 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0xb, @sliced}}) [ 427.819663][T15049] minix_free_inode: bit 1 already cleared 15:49:27 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:27 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) 15:49:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) dup2(r1, r0) 15:49:27 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) connect$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x2, 0x1f, 0x4f, "b7f3dc4c149173d8eea79682da10ce7a67cb225c6bb12e06a3750a6d6c2adcf1b8a6fd3beebda78893a936e3bdb3b31468946d2ddbf656ba6e43c7502b40c0", 0xf}, 0x58) [ 428.547081][T15107] MINIX-fs: mounting file system with errors, running fsck is recommended [ 428.634914][T15107] minix_free_inode: bit 1 already cleared 15:49:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000100)) 15:49:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 15:49:27 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000180)='*\x02\x00\x00\x00&s\xc7\x14\x0f\xcc;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11;\x80\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9&b\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3\xf0*\x1d]\xd7;g\x90\x94\xffD1\xae#\xd4Y\xd5\xb4\xabRG\x11I\xe1\x12q\f\xfc\xe0\xa2tB\t\xb3\xab\x18\x8a\x03m\xb4\xbe\xe4i%\xb5\t\xc2\xec\x1a\xe7\xec*\xcfo\b\xc7\x88\x0f\xb2.\x16y\x1cK\xb7\a\x03\x8e,`\xe0*?\x99\xa1\x05\x06\xec\xc4\xcfq\xc7\x87\x97\x9a\x04\xbet\xfd\xae\x9bEc\f\xe4\xbd\xfc`d=\xc1t0\x16\xfe3\x17\xe8\x14Zi\xe9*\a\x81u\x92l\x1cn\xcb\xb5\x12<\xd0\xc1\x04\x195\xe7\x19\xdc]\x1d\x9f0w+\x82_r\xe9%\x9b\xe7\x1b\xf9M(*3\xf4\x80z\r\xfd\xd7Ju\xb0\xba\xe4qt\xd5\xf0tx\xa8\x18\x16\x02o \xa2\xe0\xa3\xbb\tx\x91\xf5\x1aL\xf0\'\\p\xe6w;1\xd0l\x02\xb7}=\xd4\xc6\xc0u\xcf\x00\xf3B\xc8xz\xb7p{\xd4\x19\xb5\xd7\xfc\xa9$\x92y\x8d\xee\'y\x81\x1ba\xe8\xa2\x91\x1dC\r\xcdrH', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000a80)={'team0\x00'}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:27 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 429.039838][ T32] audit: type=1400 audit(1584805768.099:69): avc: denied { map_create } for pid=15120 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 429.063998][ T32] audit: type=1400 audit(1584805768.099:70): avc: denied { map_read map_write } for pid=15120 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:49:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) read(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 15:49:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x400443c8, &(0x7f00000000c0)={0x0, 0x0}) [ 429.369564][ T32] audit: type=1800 audit(1584805768.369:71): pid=15128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16923 res=0 15:49:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000100)) 15:49:28 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 429.878744][ T32] audit: type=1800 audit(1584805768.939:72): pid=15146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16927 res=0 15:49:29 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r1) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="e33e6a7c2ecb10eec5bccac121f462ec1b4a360d185cbe3c7a1e7446f5", 0x1d, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="14e40000", @ANYRES16=r4, @ANYBLOB="10002abd7000fcdbdf6502000000"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x40008c0) 15:49:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000100)) 15:49:29 executing program 3: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000ffb000/0x3000)=nil}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x4000000) 15:49:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:49:29 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000100)={0x10001, 0x1, 0x4, 0x40000, 0x1, {0x77359400}, {0x5, 0x8, 0x7, 0x0, 0x3, 0x0, "c7ec2e41"}, 0x2, 0x3, @fd, 0x9, 0x0, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = getpid() clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r5], 0x1}, 0x50) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x21c, 0x1c, 0x200, 0x70bd29, 0x25dfdbff, {0x7}, [@nested={0x10a, 0x58, 0x0, 0x1, [@typed={0x8, 0x90, 0x0, 0x0, @uid=r2}, @typed={0x8, 0x1f, 0x0, 0x0, @u32=0x808}, @generic="c2fe51fb286f5fc97a9978f4a056b047301b139b1700c85eaca9a841e7fc49042906ff192f4377815b1cea36628475c1aa5eb27122568a2bcb54ecf304226cf128e61570c6eed0b483884f7add02d419731389ed49e2e08979dc0b4312", @generic="a14d021b12bd7a7f188ca3160977a65bc29390941627739c97c1ef5223a17b3c6b5b43367afc646cbcc6dba00bebb125e1cbb766f411124b3115f279a592c342e4a432f34a37ac4703aadf6ed59309dba90cf7a57419ba1cbc17395ab689f281f3ea01bc055ad65ee05c5e6ca9919f31bd3636a1c87ab586e9c2391459103e6bff526f96b6", @typed={0x8, 0x2e, 0x0, 0x0, @uid=r4}, @typed={0xc, 0x8b, 0x0, 0x0, @u64=0x3}]}, @typed={0x8, 0x3f, 0x0, 0x0, @pid=r5}, @nested={0xf2, 0x54, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @u32=0x3492}, @generic="bfefd328ff7ac3587f72f8a4fa31c883ba1914d8db8bb752ee6c64d0c7fc159843a9e419bdfe22339c852e2fd5afbda8f85e70d43ef86db025e83048545e066e0a475beda78d1ce0bd91a4a56ea28dea22ae38bb8041f6ec55c1f1337684c221eb07d29d7f55e0c75fd86a5c936a550cbb022fcb953d25fa8fbd1ea5ba704d637ba3449f6a7c365eca1d004b04aa8e2eb79ea732c3da615c2900d4e2dd8260d7c4360378ae63755ad371ea8b9e0928984963c43114184531a97d7d1549f78661ce7c5a62cc2b", @typed={0x8, 0xc, 0x0, 0x0, @fd=r6}, @typed={0x4, 0x38}, @typed={0x8, 0x60, 0x0, 0x0, @uid=r8}, @typed={0xc, 0x5, 0x0, 0x0, @u64}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r9 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r9, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:29 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 430.724641][T15175] md: could not open unknown-block(8,3). [ 430.730976][T15175] md: md_import_device returned -6 15:49:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x0) [ 430.850703][ T32] audit: type=1800 audit(1584805769.909:73): pid=15217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16785 res=0 15:49:30 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0x8001, &(0x7f0000000100)=0x4) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) socket$phonet(0x23, 0x2, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x0) 15:49:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) [ 431.453822][ T32] audit: type=1800 audit(1584805770.519:74): pid=15317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16880 res=0 15:49:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x0) [ 431.589806][ T32] audit: type=1800 audit(1584805770.549:75): pid=15304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16928 res=0 15:49:30 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = getpid() clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r1], 0x1}, 0x50) tkill(r1, 0x201c) 15:49:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'batadv_slave_0\x00', {0x1}, 0x967c}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r2, r4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000000)=""/87, &(0x7f0000000100)=0x57) 15:49:30 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:31 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r0, 0x0, 0x4ffe2, 0x0) [ 432.303035][ T32] audit: type=1800 audit(1584805771.359:76): pid=15370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16941 res=0 [ 432.458581][T15375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.471484][T15375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.483358][T15375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.495866][T15375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.507947][T15375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.520602][T15375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.532619][T15375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.544862][T15375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.557144][T15375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.570334][T15375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.582102][T15375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.594530][T15375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:49:31 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:31 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) listen(r0, 0xfffffff8) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 433.065795][ T32] audit: type=1800 audit(1584805772.129:77): pid=15462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16948 res=0 15:49:32 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000480)='*\x02=s7\xf6%+\b\x94\'\x1f\xc0\x82\x9fs\x1a\x04\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x96\x14y*\x86\xcc\xd3E\xac\xd2\xaa\a\x00\x00\x00\x00\x00\x00\x00\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz\x02\x00\x00\x00', 0x6) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x20, 'syz1\x00', @null, 0xb3, 0x7, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r0 = add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="2fad41a28d72f272c131feeae6a2a404113be007426a2ecde3b2ba74b1e07cff061db207ead2fa669f839ccc55a89ad60acf5bd98dd9d5fc9087f88bb756fc004f3f6c7add20cd3147cebf0d6d48f04e515509004876fee197ef23dd8e248b606316fc4325b41aa0321f84f4054d9de37e2d0cfa4a9ba81ba46aed2badd3b25aed596fa1b31021dd5ed0e16c7adea6edd4e1e006d4cffb2b18d5e03cc398f9e2aa277542653c8b753e23fc15ad8bab7f3d90d67aba34919b042b44168f85", 0xbe, 0xfffffffffffffff9) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) getrlimit(0xa, &(0x7f0000000080)) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000400)=[{0x6f, 0x5, 0xfc, 0x0, @time={0x8000002}, {0x0, 0x8}, {}, @note={0x1, 0x1f, 0x3, 0x0, 0x3}}], 0x1c) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000000)=""/29) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000003c0)={0xc, 0x2, 0x2, {0x7fff, 0x4, 0x7, 0xe4}}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3ecc4b4fa48409e25ad93207a71c4213106edeea4a9cbc7586d0a637b0adb3f81b89f42c554b42046dc0f015ecc26d03778576b327439edc6ba651ae46ad5155cb5ade891e45481f85c0a4a61ff87d1e4c0789328bee2cdd243313d8267645872032d165cd7fa643bafc03504743f7a886a6d24a574e5b02900d2f86245e4a97032600cf81f59e1c15b5022d485001375188a3f1901d073959e59e07c1", 0x9d, r0) r2 = getpid() clone3(&(0x7f00000002c0)={0x20904000, 0x0, 0x0, 0xffffffffffffffff, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r2], 0x1}, 0x50) setpriority(0x1, r2, 0x80000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40086410, &(0x7f00000000c0)={0x1000, &(0x7f0000000780)="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"}) 15:49:32 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000100)={0x100, 0x6, 0x5, "367db3be30921e1161a142da306c6d8d21e37d73d04358e9acb8e8dc48fdd4bc370368df5f95275403b3b6a39909f2bf1f8c5cb65ec9a1bf6749a2d3", 0x32, "29bb213035715c80812a7085f3ccdd570e64c8ea0cad066c9d15aa3bcffe8aae46b840e4897ee00e074169c2144b038d8c5388da267ba8a3abce50b9", 0x70}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCSCTTY(r3, 0x540e, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0xffffff01}}, 0x18) r5 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'batadv_slave_0\x00', {0x1}, 0x967c}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r2, r4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000000)=""/87, &(0x7f0000000100)=0x57) 15:49:32 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) [ 433.516438][T15474] sp0: Synchronizing with TNC 15:49:32 executing program 5: socket(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) [ 434.080082][ T32] audit: type=1800 audit(1584805773.139:78): pid=15639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16959 res=0 [ 434.144261][T15639] MINIX-fs: bad superblock or unable to read bitmaps 15:49:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'batadv_slave_0\x00', {0x1}, 0x967c}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r2, r4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000000)=""/87, &(0x7f0000000100)=0x57) 15:49:33 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) listen(r0, 0xfffffff8) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 434.521771][T15474] [U] è 15:49:33 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:33 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 15:49:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x8) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000240)={'macsec0\x00', 0x1}) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x14}, 0x9, 0x2, 0x2, 0x8, 0x9, 0xaf}, &(0x7f0000000200)=0x20) r4 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000780)=""/4096, &(0x7f0000000100)=""/158, &(0x7f0000000040), 0x1}) 15:49:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x800, 0x0) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'batadv_slave_0\x00', {0x1}, 0x967c}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r2, r4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000000)=""/87, &(0x7f0000000100)=0x57) [ 435.110042][ T32] audit: type=1800 audit(1584805774.169:79): pid=15713 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16966 res=0 [ 435.222039][T15718] MINIX-fs: bad superblock or unable to read bitmaps 15:49:34 executing program 3: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 15:49:34 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) 15:49:34 executing program 5: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000040)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000080)='./file0\x00') 15:49:35 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000080)='./file0\x00') 15:49:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x8) setsockopt(r0, 0x1, 0x4, &(0x7f0000000100)="ae50fc576dfbc98188b442fe54cb3b804e8acbef65f51147945a91dc69275fa6f91e95f338c53ff541f948ce4ffbbaf4e068360ba10e73033dcba23527cac3c20d00f8e50c4dbcdf09b2e1fdcaa89f772743c31cc1f3aaa7e2c211e5082809430594ae72423704ddcaeda5e476e4207b639c5444396985c66beee37d00741865fe623e54c4d1aadcf050719d758ca89e946aa648d9dbb0f511c63898a71ed8cb6db5ccc0e1271bc96fb594937c42cd6994ec14537ce96a8efe7702270624a74720002f6bc16765923ffbe7", 0xcb) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000040), &(0x7f0000000200)=0x4) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x2) pkey_free(r2) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r0) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, r0) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0xc0102280, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 436.274805][ T32] audit: type=1800 audit(1584805775.339:80): pid=15846 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16609 res=0 [ 436.380787][T15853] Process accounting resumed [ 436.404383][T15851] MINIX-fs: bad superblock or unable to read bitmaps 15:49:35 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, 0x0) [ 436.645317][T15853] Process accounting resumed 15:49:35 executing program 3: r0 = memfd_create(&(0x7f0000000880)='#\r\xca\x00', 0x0) close(r0) [ 436.976982][ T32] audit: type=1800 audit(1584805776.039:81): pid=15874 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16984 res=0 15:49:36 executing program 5: r0 = open(&(0x7f00000003c0)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./file0\x00') removexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='system.advise\x00') [ 437.126619][T15876] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:36 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, 0x0) 15:49:36 executing program 4: lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0/file0\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) [ 437.461694][T15873] IPVS: ftp: loaded support on port[0] = 21 15:49:36 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)='\v', 0x1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x0, @loopback}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x5) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 437.992793][ T32] audit: type=1800 audit(1584805777.049:82): pid=16017 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16989 res=0 [ 438.047109][T16008] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 438.078337][T16017] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 438.088729][ T527] tipc: TX() has been purged, node left! 15:49:37 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000580)={0x8, 0x8, 0x4, 0x4000000, 0x8000, {r1, r2/1000+30000}, {0x1, 0x1, 0x9, 0xff, 0x0, 0x0, "52a4e9e8"}, 0x2, 0x3, @planes=&(0x7f0000000540)={0x80, 0x5, @fd=r3, 0x1}, 0x2, 0x0, r0}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x7, 0x80c2, 0x1, 0x0, 0x0, [{{r4}, 0x7ff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r5, 0x5404, 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) execveat(r5, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 15:49:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:37 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, 0x0) 15:49:37 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@usrjquota='usrjquota='}]}) [ 438.864673][ T32] audit: type=1800 audit(1584805777.929:83): pid=16120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16988 res=0 15:49:38 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x48000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 439.010078][T16120] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:38 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x60000000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x42}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, 0x0}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 15:49:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 439.393667][T16201] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 15:49:38 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) [ 439.652739][T16201] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 15:49:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:49:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000300)) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) [ 440.016042][ T32] audit: type=1800 audit(1584805779.079:84): pid=16257 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16971 res=0 15:49:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000003c0)='\b', 0x1, r1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 440.127651][T16258] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:39 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0x4], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x30000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000100)={0x10000, 0x8000}) 15:49:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:39 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 15:49:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x80000000000006b, 0x1000005, 0x1) pipe2(0x0, 0x4800) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) read$alg(r2, &(0x7f0000000840)=""/121, 0x79) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x204) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x0, 0x20}) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x8, 'macvlan1\x00', {'syzkaller0\x00'}, 0x40}) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101100) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x58, 0x20000888, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x31, 0x9, 0x1, 0x0, 0x1, 0x84, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 441.152599][ T32] audit: type=1800 audit(1584805780.209:85): pid=16298 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16999 res=0 15:49:40 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000240)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fXu\x96\xc6\x05Y\x15\x8e\x05\xe9zb^\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xae\x90z2\x01x\x88\f9\xb1\x7f\x9ac!,A\xd2\xd9\xe6%\x13\x12\xc3%R\xcd3\xa8wF\xdc\xfaUB\xbf?\xe5@{P~2:L>6GC\xa8\rm\x14\x98o\xc0r\xbf\xdf\xc5\xea\xf9L>~\x82\xf0\xcf\xa7>\xdb\xe1dWck\x10oc\xd3\xbb\x8af\xc5\xfdF\xc8\x95\xb2\xfd\x1fQ\xd5\xb7\xbd9d\x89\xfd\xa5\x1a\xff`\x93\x9c!\x82\xad\xed\xe6d\x85\n\xdb\x84E]\x97\x86\xf1\xc3\x96\n\xa3\x86\x1dp\x1du>:\x1fnIh\x7f\xd0\x03a}\xee7)\x0f\xc2\xb21\xfa\"\xfc]\xd0z\x88\xb4\xb6y\x17\x14\xebv\x03#q\xc3\xe0\x15{\x8dU\xe8D', 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 441.303503][T16298] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000003c0)='\b', 0x1, r1) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x57, r1) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 441.654236][T16310] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:49:40 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x0, &(0x7f0000000240), 0x0, 0x0) 15:49:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000300)) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) [ 441.808825][ T32] audit: type=1804 audit(1584805780.869:86): pid=16316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir446971326/syzkaller.meBLKr/68/bus" dev="sda1" ino=17000 res=1 [ 442.079056][ T32] audit: type=1804 audit(1584805781.139:87): pid=16310 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir446971326/syzkaller.meBLKr/68/bus" dev="sda1" ino=17000 res=1 [ 442.240111][ T32] audit: type=1800 audit(1584805781.269:88): pid=16379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17013 res=0 [ 442.252932][T16379] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:41 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x3, 0xdfec, 0x1, 'queue0\x00', 0x10001}) 15:49:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x80000000000006b, 0x1000005, 0x1) pipe2(0x0, 0x4800) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) read$alg(r2, &(0x7f0000000840)=""/121, 0x79) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x204) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x0, 0x20}) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x8, 'macvlan1\x00', {'syzkaller0\x00'}, 0x40}) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101100) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x58, 0x20000888, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x31, 0x9, 0x1, 0x0, 0x1, 0x84, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) 15:49:41 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0xd5, 0x5, 0x0, 0x0, @tick=0x6, {}, {}, @time=@time={0x0, 0xfffffff9}}], 0x1c) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x3}, 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x244ac1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x4, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r5, 0xfff, 0x42a}, &(0x7f0000000180)=0x8) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x1100) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000240)={0xfffffe01, 0xeed, 0x101, 0x0, 0x3f, 0x2, 0xad3}) 15:49:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:42 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) [ 443.180149][ T32] audit: type=1804 audit(1584805782.239:89): pid=16511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir446971326/syzkaller.meBLKr/69/bus" dev="sda1" ino=17014 res=1 15:49:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x3c000000) 15:49:42 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x4004550d, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x802c550a, &(0x7f0000000200)=@urb_type_control={0x2, {0xd}, 0x69, 0x0, &(0x7f0000000040)={0x5, 0x14, 0x5, 0x1ff, 0xfff}, 0x8, 0x1, 0x8, 0x0, 0xbf4, 0x81, &(0x7f0000000100)="f04acab8f228626f4c1eb42a9b5301ac0d1f070ae8d8d373a3e6a5737f8af26be0abf20d9a14e8b20805a339af804330b64b863dc5bc39bfe8dfa3bf5bfe1a138889494cc240bc44415153e131e816ec44f80cc8f6cfd854eb9adcf682309c7210d0813c4adf4fcc003fdc97c1e215da81b501089c8ef64b7f4eca52f8b9367214508184a982f0d5d3a0440ab9d955158b3eb5d0b01ac32942c9715eb4130e4b4ebc743302e68e802e28fab462ea2e4f1ba61a5add92a7973e22ab9e3224045033e38d6f0abd0f1f5ea310f9d2e0f1"}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 443.383075][ T32] audit: type=1800 audit(1584805782.439:90): pid=16556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17011 res=0 [ 443.473016][T16580] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:42 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0xfffffffe}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:49:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:42 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 15:49:43 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000100)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9f\x9a?D\xa3\xe2MHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85s\xbeX$Bw\xfe\x9d\xc4\x05\x10*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 443.948387][T16687] input input5: cannot allocate more than FF_MAX_EFFECTS effects 15:49:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 15:49:43 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) [ 444.260559][ T32] audit: type=1800 audit(1584805783.319:91): pid=16780 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16976 res=0 [ 444.387710][T16785] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:43 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 15:49:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:43 executing program 2: lookup_dcookie(0x4, &(0x7f0000000100)=""/86, 0x56) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0103000000000004000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x8851) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x22000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)={0x44, r5, 0x1, 0x0, 0x0, {0xb}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb}}, {0x8}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r5, 0x100, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, &(0x7f0000000180)) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x200800) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r2, r3, 0x0) [ 445.076678][ T32] audit: type=1800 audit(1584805784.139:92): pid=16916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17021 res=0 15:49:44 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) [ 445.161580][T16956] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:44 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47", 0x3}) keyctl$revoke(0x3, r1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:44 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000), 0x0, 0x400}], 0x0, 0x0) 15:49:44 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000300)=[{0x10081, 0x5, 0x0, 0x0, @time={0x1}, {}, {}, @time=@time}, {0x0, 0x0, 0x10, 0x9, @tick=0x7fffffff, {0x9, 0x44}, {0x3, 0xfc}, @connect={{0x9, 0x80}, {0x3, 0x40}}}], 0x38) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000240)={0x0, 0xfffffffffffffffe, 0x3a, 0xff, @buffer={0x0, 0x53, &(0x7f0000000100)=""/83}, &(0x7f0000000040)="b601f2c6507efea9a47bd1ec25f1e0a92a6229cc2f5fd37bd93584c5976c53147603f81a2fd10b4332f9350c66d47a157b2c160f16e396404280", &(0x7f0000000180)=""/76, 0x9, 0x0, 0x2, &(0x7f0000000200)}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x301040, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000002c0)=""/7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400) 15:49:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x200800) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r2, r3, 0x0) [ 445.751006][ T32] audit: type=1400 audit(1584805784.809:93): avc: denied { map } for pid=17018 comm="syz-executor.3" path="/dev/ashmem" dev="devtmpfs" ino=18128 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 445.914825][ T32] audit: type=1800 audit(1584805784.959:94): pid=17066 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17021 res=0 [ 445.976553][T17066] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:45 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 15:49:45 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)={0x1, [0x6]}) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:45 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000), 0x0, 0x400}], 0x0, 0x0) 15:49:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:45 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000100)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'eth0\xa4,'}}, 0x24) [ 446.648060][ T32] audit: type=1800 audit(1584805785.709:95): pid=17252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17018 res=0 [ 446.719541][T17252] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000ac0)=""/1748, 0x6d4) 15:49:46 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000), 0x0, 0x400}], 0x0, 0x0) 15:49:46 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000100)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\xe6\x9b\xf5\x93\x91\x85\x05h\x7fB\xab,\x15\x91\xdc!\xda\x98J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xa2\x8bS\xb0\xbf\x03\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\x98\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3\xf8\xde\xcb>\xc4\t\x87\x136\x82)\xc1v\xfd\xca\xb9\x12h\xc7\xda\xf2j(\x81&', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000003c0)='\b', 0x1, r1) r2 = add_key(&(0x7f0000000700)='cifs.spnego\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)="27a91d82386beb431d18f1f0f395a5988fff6d051fc06f95efd9a2f5c693919c421a0d78c66307578c2c4578ea45aab1e10af67ffc3ab029e08fd0067ae801ea9c62f800d18886447f6f99986bc0996c905cebb26fe0422f0d81ebb4a1de0757dfaee5fdf1927a8bf74016167876c7316bc1083a4a1f0e6f3f133790b9ab36ade814a77b4cb2b184e4e7ddb50a7151b666055a1e5571f6d65b", 0x99, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\b', 0x1, r3) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x800, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000003c0)='\b', 0x1, r5) r6 = add_key$user(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)="32eca730e20d50472c9f2ef350b6c4b8fa303f20d327bd4f588b8749b780ff810622c8d5ed416b32d83fed11dac7432198056223505e471af57cddc55f1c73410cda", 0x42, r5) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r7) keyctl$KEYCTL_MOVE(0x1e, r6, r2, r7, 0x1) setfsuid(r4) add_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000004c0)="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"/562, 0x232, 0xfffffffffffffff8) 15:49:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:46 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 447.345909][ T32] audit: type=1800 audit(1584805786.409:96): pid=17276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16737 res=0 [ 447.403771][T17276] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:46 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900c", 0xa, 0x400}], 0x0, 0x0) 15:49:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x200800) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r4, r5, 0x0) [ 447.939814][ T32] audit: type=1800 audit(1584805786.999:97): pid=17382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16722 res=0 15:49:47 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xa5E\f\x87\xda\n\xd9F\x8d\x9b\xfe\x9d\xa10|q\"\xf5\x17D\xc4\xf8\x00\x00$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82\xc3\x8b\xa2\x95\xb7\x8e\x12;(\xd2\xfc\xf2\x93\xa2\x9a\xdb \x10!\n$\x15\xdc\xf6u\xe3\f\xc0Q\xcf\xa1\xe1\xb8\xaeibz\x99\xf6\x83\xb3%y\xb0U=\xb4\xf4\xcc\xd8\x9a\x11\x9fBk\xc5\x1ah\x13\xba_~c\xa1!\xeei\x97Pi\xb9z?\xacUY8\xb4a\xf1\x88\xff$\xccd\xfa6u\x86\x1d\xb7(\vO\xb7\xb9\x8c\x9b\x9et\xf0F\xc2\xb5\xb0\xb4\xb8', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') [ 448.006138][T17382] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:47 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) recvfrom$rxrpc(r1, &(0x7f0000000040)=""/54, 0x36, 0x40010000, &(0x7f0000000100)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:47 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900c", 0xa, 0x400}], 0x0, 0x0) 15:49:47 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socketpair(0x0, 0x3, 0x58, &(0x7f0000000040)) 15:49:47 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x204000, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0xa64a8c377671ed50, 0x9, 0x8d9}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "00000100a4000000080044944eeba71a01000000922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) [ 448.726383][ T32] audit: type=1800 audit(1584805787.789:98): pid=17412 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16531 res=0 [ 448.775998][T17412] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:48 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900c", 0xa, 0x400}], 0x0, 0x0) 15:49:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 15:49:48 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000780)={r4, 0x9, 0x1000, "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"}, 0x1008) [ 449.433379][ T32] audit: type=1800 audit(1584805788.489:99): pid=17430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16561 res=0 15:49:48 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000003c0)='\b', 0x1, r0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r1) r2 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', r1) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, r2) r3 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xae\x01\x00\x01\x00\x00\x00\x00\x00\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 449.531572][T17431] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:48 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5", 0xf, 0x400}], 0x0, 0x0) 15:49:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 450.189565][ T32] audit: type=1800 audit(1584805789.249:100): pid=17478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16881 res=0 [ 450.259373][T17478] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000ac0)=""/1748, 0x6d4) getdents64(r0, 0x0, 0x0) 15:49:49 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x7) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:49 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5", 0xf, 0x400}], 0x0, 0x0) 15:49:49 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x644100, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockopt$llc_int(r4, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x1}) poll(&(0x7f0000000100)=[{r1, 0x4000}, {r0, 0x6040}, {r2, 0x4000}, {r0, 0x8009}, {r3, 0x8}, {r0, 0x8000}, {r5, 0x30}], 0x7, 0xa72) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 450.946108][ T32] audit: type=1800 audit(1584805790.009:101): pid=17501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16961 res=0 [ 451.059995][T17505] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:51 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='sysfs\x00', 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x649fc000) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) unlink(&(0x7f0000000040)='./file0\x00') 15:49:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) finit_module(r0, 0x0, 0x0) 15:49:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:51 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5", 0xf, 0x400}], 0x0, 0x0) 15:49:51 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x800) 15:49:51 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:52 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='sysfs\x00', 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x649fc000) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="0b00000073797a310000000000eaff69daa2b5000000000000000000000035ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de000000000000000000000000000000000000003802523aa8638f470000000000000000000000000000000000b3c4041100000000000000000000000000000000000031a7a96cef1831c60a076731000000000000000000000000000015a9878a4e96ae19000000000000000000000000000000000000000000000000000000000000520000000000000000000000206c0000000000000000000000000000000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506170882bd52f439aa4c7a953ce9cd107c809ef9b0e0c5f664e322a34c9d0760057bde65a8796e25161ea84d3eae2e675ff16ee548ae3658f3e50e6c7614023db9cebc30a0cedb0bcdd42404880762a3dd3597cf2e1476e8ddd63f1a9b95b6f96aaac7ebeb2b00000000000000000000003054b4"], 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24c042, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) unlink(&(0x7f0000000040)='./file0\x00') [ 453.027469][ T32] audit: type=1800 audit(1584805792.089:102): pid=17645 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16802 res=0 [ 453.072724][T17645] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:52 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f", 0x11, 0x400}], 0x0, 0x0) 15:49:52 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x21, 0x2, @tid=r1}, &(0x7f0000000200)) [ 453.657078][ T32] audit: type=1800 audit(1584805792.719:103): pid=17760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16786 res=0 [ 453.780364][T17760] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, 0x453, 0x800, 0x70bd28, 0x25dfdbfe, "6a626402060c799acbf7c763291c977922b39bc7739af15ccc8cdf9a958006ed5ea74f638b158195fb6ac83834b52f886aa0c3606bca253f9e0c56d9b525a003ace54633ff4a039a463620d1784b8ca0de939f6b87af27545cc9f6723ae9bf0b12be9d5b547c77b986b0743f3a37d3b33516f5d60f450eb42ea70c8ce14955aa6afad9d41ae088", [""]}, 0x98}, 0x1, 0x0, 0x0, 0x4044080}, 0x20008000) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f0000000040)={0xd6, 0xf4d, 0x7ff, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:53 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='sysfs\x00', 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x649fc000) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) unlink(&(0x7f0000000040)='./file0\x00') 15:49:53 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f", 0x11, 0x400}], 0x0, 0x0) 15:49:53 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:53 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='sysfs\x00', 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x649fc000) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="0b00000073797a310000000000eaff69daa2b5000000000000000000000035ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de000000000000000000000000000000000000003802523aa8638f470000000000000000000000000000000000b3c4041100000000000000000000000000000000000031a7a96cef1831c60a076731000000000000000000000000000015a9878a4e96ae19000000000000000000000000000000000000000000000000000000000000520000000000000000000000206c0000000000000000000000000000000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506170882bd52f439aa4c7a953ce9cd107c809ef9b0e0c5f664e322a34c9d0760057bde65a8796e25161ea84d3eae2e675ff16ee548ae3658f3e50e6c7614023db9cebc30a0cedb0bcdd42404880762a3dd3597cf2e1476e8ddd63f1a9b95b6f96aaac7ebeb2b00000000000000000000003054b4"], 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24c042, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) unlink(&(0x7f0000000040)='./file0\x00') [ 454.753006][ T32] audit: type=1800 audit(1584805793.809:104): pid=17893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16882 res=0 15:49:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 454.863628][T17893] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:54 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000200)={0x1ff, 0x4, 0x1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') ioctl$TCSETSF(r2, 0x5404, 0x0) write$sndseq(r2, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000000)) 15:49:54 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f", 0x11, 0x400}], 0x0, 0x0) 15:49:54 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)='\v', 0x1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x0, @loopback}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x5) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:49:54 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAPBSET_DROP(0x18, 0x1c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 455.624963][ T32] audit: type=1800 audit(1584805794.679:105): pid=18050 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16643 res=0 15:49:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a90003000038254fb85084c34e79a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@min_batch_time={'min_batch_time'}}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 455.692684][T18050] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:55 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 455.976910][ T32] audit: type=1326 audit(1584805795.039:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f56d99 code=0x0 15:49:55 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 456.257208][T18137] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 456.266046][T18137] EXT4-fs (loop3): Invalid log block size: 768 [ 456.436024][T18137] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 456.445005][T18137] EXT4-fs (loop3): Invalid log block size: 768 15:49:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 456.480509][ T32] audit: type=1800 audit(1584805795.539:107): pid=18152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17030 res=0 [ 456.656820][T18161] MINIX-fs: mounting unchecked file system, running fsck is recommended 15:49:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000280), 0x4000) pipe(&(0x7f0000000300)) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 15:49:56 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x320f) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:49:56 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 457.043694][T11654] minix_free_inode: bit 1 already cleared 15:49:56 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x280082, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x20040800) r1 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCXONC(r2, 0x540a, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:56 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x1, 0x20}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000040)) r2 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x80000, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 457.583660][ T32] audit: type=1800 audit(1584805796.649:108): pid=18377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17031 res=0 15:49:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:49:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 457.832880][T18386] sp0: Synchronizing with TNC [ 457.868352][T18379] MINIX-fs: mounting unchecked file system, running fsck is recommended 15:49:57 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x38432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='sysfs\x00', 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x649fc000) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24c042, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) unlink(&(0x7f0000000040)='./file0\x00') 15:49:57 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 458.404774][T11654] minix_free_inode: bit 1 already cleared [ 458.680760][T18386] [U] è 15:49:57 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) 15:49:57 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0xa082000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = getpid() ptrace$cont(0x18, r2, 0x200, 0x6) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x80000000, 0x1, 0x2, 0x9, 0x3, 0x1f}, 0x20) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 458.870601][ T32] audit: type=1800 audit(1584805797.929:109): pid=18520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17031 res=0 15:49:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 458.983050][T18520] MINIX-fs: mounting unchecked file system, running fsck is recommended 15:49:58 executing program 2: r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:49:58 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13}], 0x0, 0x0) [ 459.369707][T11654] minix_free_inode: bit 1 already cleared [ 459.519911][T18535] EXT4-fs (loop5): Can't read superblock on 2nd try 15:49:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") [ 459.730104][T18535] EXT4-fs (loop5): Can't read superblock on 2nd try 15:49:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 460.035734][ T32] audit: type=1800 audit(1584805799.099:110): pid=18587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17051 res=0 15:49:59 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) [ 460.153354][T18602] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:49:59 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x438000) write$selinux_create(r1, &(0x7f0000000100)=@access={'system_u:object_r:su_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x6}, 0x52) 15:49:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:49:59 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13}], 0x0, 0x0) [ 460.668665][T18670] EXT4-fs (loop5): Can't read superblock on 2nd try [ 460.759658][T18676] input: syz0 as /devices/virtual/input/input6 15:49:59 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x3f, "5ed116c169cbfb1c1ddc4e28b8dc6b7468d70c086fc13a667ecc83c003a78860", 0x5, 0x400, 0x2, 0x8, 0x4, 0x3, 0x9, 0xffffff6a}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r5, 0x800, 0x1, [0x5]}, &(0x7f00000001c0)=0xa) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) [ 460.925657][T18679] input: syz0 as /devices/virtual/input/input7 [ 461.000589][ T32] audit: type=1800 audit(1584805800.059:111): pid=18685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17053 res=0 15:50:00 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) [ 461.185919][T18690] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 15:50:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:50:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:50:00 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000780)="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") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:50:00 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13}], 0x0, 0x0) [ 461.830786][T18709] EXT4-fs (loop5): Can't read superblock on 2nd try 15:50:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:50:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000005ac0)=[{{&(0x7f0000000140)=@ax25={{0x3, @default}, [@null, @default, @netrom, @null, @bcast, @default, @rose, @default]}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/247, 0xf7}], 0x1, &(0x7f0000000300)=""/160, 0xa0}, 0x5}, {{&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000680)=""/187, 0xbb}, {&(0x7f0000000780)=""/25, 0x19}, {&(0x7f00000007c0)=""/50, 0x32}, {&(0x7f0000000800)=""/221, 0xdd}, {&(0x7f0000000900)=""/102, 0x66}], 0x8, &(0x7f00000009c0)=""/176, 0xb0}, 0x3}, {{&(0x7f0000000a80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000b00)=""/123, 0x7b}, {&(0x7f0000000b80)=""/92, 0x5c}, {&(0x7f0000000c00)=""/162, 0xa2}, {&(0x7f0000000cc0)=""/250, 0xfa}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)}], 0x6}, 0x2}, {{&(0x7f0000001e40)=@phonet, 0x80, &(0x7f0000004100)=[{&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/75, 0x4b}, {&(0x7f0000002f40)=""/201, 0xc9}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/89, 0x59}, {&(0x7f00000040c0)=""/26, 0x1a}], 0x6, &(0x7f0000004140)=""/122, 0x7a}, 0x8}, {{&(0x7f00000041c0)=@l2, 0x80, &(0x7f0000004300)=[{&(0x7f0000004240)=""/133, 0x85}], 0x1, &(0x7f0000004340)=""/51, 0x33}, 0x156}, {{&(0x7f0000004380)=@pptp, 0x80, &(0x7f0000005980)=[{&(0x7f0000004400)=""/142, 0x8e}, {&(0x7f00000044c0)=""/21, 0x15}, {&(0x7f0000004500)=""/227, 0xe3}, {&(0x7f0000004600)=""/65, 0x41}, {&(0x7f0000004680)=""/82, 0x52}, {&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/218, 0xda}, {&(0x7f0000005800)=""/106, 0x6a}, {&(0x7f0000005880)=""/197, 0xc5}], 0x9, &(0x7f0000005a00)=""/152, 0x98}, 0x8}], 0x6, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000005c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005bc0)={&(0x7f0000005b80)=ANY=[@ANYBLOB="000000e4", @ANYRES16=r2, @ANYBLOB="000425bd7000ffdbdf251d0000000c00990003000000ffffffff08000300", @ANYRES32=r3, @ANYBLOB="0800010003000000"], 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0xc000) add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$phonet(0x23, 0x2, 0x1) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x1}) dup2(r4, r5) r6 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 462.184842][ T32] audit: type=1800 audit(1584805801.249:112): pid=18720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17063 res=0 15:50:01 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) [ 462.283692][T18720] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 462.360578][T18721] sp0: Synchronizing with TNC 15:50:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)) [ 462.974143][T18814] EXT4-fs (loop5): Can't read superblock on 2nd try 15:50:02 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0/file0\x00') rmdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) [ 463.236256][T18721] [U] è 15:50:02 executing program 2: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000100)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3\x06.\x9b\'5M\xd1\xd6\x98X\xde\xdc\xf9\xddwD\\F\x7f\xddI\x01\xa3\x95\xd1\xa3\xd0\x9c\xc27\xaf\f\xdb\b\xe3\xd4\xe2\x02(\xd2', 0x0) clock_gettime(0x5, &(0x7f0000000040)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) set_mempolicy(0x2, &(0x7f0000000000)=0x52, 0x10001) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1000) 15:50:02 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) 15:50:02 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r0) 15:50:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:50:02 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x320f) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv0\x00'}) syz_open_procfs(0x0, 0x0) pipe2(&(0x7f0000000280), 0x4000) 15:50:03 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) execveat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1100) 15:50:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:50:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) chown(0x0, 0xee00, 0x0) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) socket(0x0, 0x2, 0x0) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) 15:50:03 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) 15:50:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @random="e6a6b72e56f8", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfeff", 0x18, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x3, "c3"}]}}}}}}}}, 0x0) 15:50:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) close(r0) 15:50:04 executing program 0: add_key$user(&(0x7f0000000740)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000080)='*\x02\x00\x00\x00&s\xc7\x14\x8cr;\xd1\xd8\xaa\x96|\x19\x93ix\xda\x9eTu\x0f\x7fB\xab,\x15\x91\xdc!\xda\x18J\x11\xdfW\xa9o\x87\xf6\xf6\xe7\x81\xac\xde\x9fHu\xe9\ab\xd6\x15\xe8\x8f\x88U\x1e\xf8e\x85*\xa1v\x14\xcb\x06\xacI\xb5\xdf\xcf\x03m4\xacg\xb8\xac\xaexz2\x01\xe0\xab\x11O\x98\x12P\x8a!,A\xd2\xd9\xe6%\x13\x12\xc3', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') 15:50:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:50:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 15:50:04 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) [ 466.103196][T19227] ===================================================== [ 466.110240][T19227] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 466.117732][T19227] CPU: 0 PID: 19227 Comm: syz-executor.3 Not tainted 5.6.0-rc6-syzkaller #0 [ 466.126420][T19227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.136490][T19227] Call Trace: [ 466.139835][T19227] dump_stack+0x1c9/0x220 [ 466.144197][T19227] kmsan_report+0xf7/0x1e0 [ 466.148826][T19227] kmsan_internal_check_memory+0x238/0x3d0 [ 466.154681][T19227] kmsan_copy_to_user+0x81/0x90 [ 466.159627][T19227] _copy_to_user+0x15a/0x1f0 [ 466.164361][T19227] tty_compat_ioctl+0x1482/0x1850 [ 466.169411][T19227] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.175286][T19227] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.181125][T19227] ? tty_poll+0x4b0/0x4b0 [ 466.185559][T19227] __se_compat_sys_ioctl+0x57c/0xed0 [ 466.190876][T19227] ? kmsan_get_metadata+0x4f/0x180 [ 466.196020][T19227] __ia32_compat_sys_ioctl+0xd9/0x110 [ 466.201430][T19227] ? compat_ptr_ioctl+0x150/0x150 [ 466.206492][T19227] do_fast_syscall_32+0x3c7/0x6e0 [ 466.211568][T19227] entry_SYSENTER_compat+0x68/0x77 [ 466.216698][T19227] RIP: 0023:0xf7f54d99 [ 466.220781][T19227] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 466.240441][T19227] RSP: 002b:00000000f5d4f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 466.248878][T19227] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541e [ 466.256870][T19227] RDX: 0000000020000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 466.264979][T19227] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 466.272982][T19227] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 466.280993][T19227] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 466.288995][T19227] [ 466.291420][T19227] Local variable ----v32.i105@tty_compat_ioctl created at: [ 466.298649][T19227] tty_compat_ioctl+0xf12/0x1850 [ 466.303606][T19227] tty_compat_ioctl+0xf12/0x1850 [ 466.308541][T19227] [ 466.310875][T19227] Bytes 50-51 of 60 are uninitialized [ 466.316250][T19227] Memory access of size 60 starts at ffffb14316c33ce0 [ 466.323012][T19227] Data copied to user address 0000000020000340 [ 466.329165][T19227] ===================================================== [ 466.336106][T19227] Disabling lock debugging due to kernel taint [ 466.342266][T19227] Kernel panic - not syncing: panic_on_warn set ... [ 466.348865][T19227] CPU: 0 PID: 19227 Comm: syz-executor.3 Tainted: G B 5.6.0-rc6-syzkaller #0 [ 466.359033][T19227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.369129][T19227] Call Trace: [ 466.372439][T19227] dump_stack+0x1c9/0x220 [ 466.376894][T19227] panic+0x3d5/0xc3e [ 466.380846][T19227] kmsan_report+0x1df/0x1e0 [ 466.385407][T19227] kmsan_internal_check_memory+0x238/0x3d0 [ 466.391267][T19227] kmsan_copy_to_user+0x81/0x90 [ 466.396138][T19227] _copy_to_user+0x15a/0x1f0 [ 466.400784][T19227] tty_compat_ioctl+0x1482/0x1850 [ 466.405836][T19227] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.411716][T19227] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.417553][T19227] ? tty_poll+0x4b0/0x4b0 [ 466.421937][T19227] __se_compat_sys_ioctl+0x57c/0xed0 [ 466.427276][T19227] ? kmsan_get_metadata+0x4f/0x180 [ 466.432426][T19227] __ia32_compat_sys_ioctl+0xd9/0x110 [ 466.437833][T19227] ? compat_ptr_ioctl+0x150/0x150 [ 466.442874][T19227] do_fast_syscall_32+0x3c7/0x6e0 [ 466.447927][T19227] entry_SYSENTER_compat+0x68/0x77 [ 466.453053][T19227] RIP: 0023:0xf7f54d99 [ 466.457137][T19227] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 466.476751][T19227] RSP: 002b:00000000f5d4f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 466.485203][T19227] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541e [ 466.493196][T19227] RDX: 0000000020000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 466.501181][T19227] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 466.509165][T19227] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 466.517184][T19227] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 466.526002][T19227] ------------[ cut here ]------------ [ 466.531574][T19227] kernel BUG at mm/kmsan/kmsan.h:87! [ 466.536887][T19227] invalid opcode: 0000 [#1] SMP [ 466.541769][T19227] CPU: 0 PID: 19227 Comm: syz-executor.3 Tainted: G B 5.6.0-rc6-syzkaller #0 [ 466.551802][T19227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.561956][T19227] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 466.568521][T19227] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 a6 44 28 90 31 c0 e8 61 78 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 82 96 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 466.588113][T19227] RSP: 0018:ffffb14316c33748 EFLAGS: 00010046 [ 466.594155][T19227] RAX: 0000000000000002 RBX: 00000000076a00b2 RCX: 00000000076a00b2 [ 466.602104][T19227] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb14316c33824 [ 466.610152][T19227] RBP: ffffb14316c337f0 R08: 0000000000000000 R09: ffff8f172fc28ed0 [ 466.618140][T19227] R10: 0000000000000000 R11: ffffffff8701cea0 R12: 0000000000000000 [ 466.626107][T19227] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 466.634516][T19227] FS: 0000000000000000(0000) GS:ffff8f172fc00000(0063) knlGS:00000000f5d4fb40 [ 466.643421][T19227] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 466.649992][T19227] CR2: 000000002d921000 CR3: 00000001dc254000 CR4: 00000000001406f0 [ 466.657954][T19227] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 466.665902][T19227] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 466.673849][T19227] Call Trace: [ 466.677311][T19227] kmsan_check_memory+0xd/0x10 [ 466.682114][T19227] iowrite8+0x99/0x2e0 [ 466.686238][T19227] pvpanic_panic_notify+0x99/0xc0 [ 466.691258][T19227] ? pvpanic_mmio_remove+0x60/0x60 [ 466.696405][T19227] atomic_notifier_call_chain+0x12a/0x240 [ 466.702121][T19227] panic+0x468/0xc3e [ 466.706046][T19227] kmsan_report+0x1df/0x1e0 [ 466.710635][T19227] kmsan_internal_check_memory+0x238/0x3d0 [ 466.716578][T19227] kmsan_copy_to_user+0x81/0x90 [ 466.721424][T19227] _copy_to_user+0x15a/0x1f0 [ 466.726265][T19227] tty_compat_ioctl+0x1482/0x1850 [ 466.731354][T19227] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.737172][T19227] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.742986][T19227] ? tty_poll+0x4b0/0x4b0 [ 466.747410][T19227] __se_compat_sys_ioctl+0x57c/0xed0 [ 466.752722][T19227] ? kmsan_get_metadata+0x4f/0x180 [ 466.757829][T19227] __ia32_compat_sys_ioctl+0xd9/0x110 [ 466.763203][T19227] ? compat_ptr_ioctl+0x150/0x150 [ 466.768352][T19227] do_fast_syscall_32+0x3c7/0x6e0 [ 466.773382][T19227] entry_SYSENTER_compat+0x68/0x77 [ 466.778479][T19227] RIP: 0023:0xf7f54d99 [ 466.782542][T19227] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 466.802137][T19227] RSP: 002b:00000000f5d4f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 466.810525][T19227] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541e [ 466.818751][T19227] RDX: 0000000020000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 466.827222][T19227] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 466.835188][T19227] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 466.843157][T19227] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 466.851138][T19227] Modules linked in: [ 466.855077][T19227] ---[ end trace 53ee9270bef273b2 ]--- [ 466.860542][T19227] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 466.867137][T19227] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 a6 44 28 90 31 c0 e8 61 78 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 82 96 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 466.886745][T19227] RSP: 0018:ffffb14316c33748 EFLAGS: 00010046 [ 466.892807][T19227] RAX: 0000000000000002 RBX: 00000000076a00b2 RCX: 00000000076a00b2 [ 466.900946][T19227] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb14316c33824 [ 466.909028][T19227] RBP: ffffb14316c337f0 R08: 0000000000000000 R09: ffff8f172fc28ed0 [ 466.917003][T19227] R10: 0000000000000000 R11: ffffffff8701cea0 R12: 0000000000000000 [ 466.925147][T19227] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 466.933101][T19227] FS: 0000000000000000(0000) GS:ffff8f172fc00000(0063) knlGS:00000000f5d4fb40 [ 466.942094][T19227] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 466.948667][T19227] CR2: 000000002d921000 CR3: 00000001dc254000 CR4: 00000000001406f0 [ 466.956631][T19227] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 466.964594][T19227] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 466.972560][T19227] Kernel panic - not syncing: Fatal exception [ 466.979410][T19227] Kernel Offset: 0xe00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 466.994444][T19227] Rebooting in 86400 seconds..