[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.007236][ T26] audit: type=1800 audit(1572394097.531:25): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 38.034355][ T26] audit: type=1800 audit(1572394097.531:26): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 38.061208][ T26] audit: type=1800 audit(1572394097.531:27): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.178' (ECDSA) to the list of known hosts. 2019/10/30 00:08:27 fuzzer started 2019/10/30 00:08:29 dialing manager at 10.128.0.105:40771 2019/10/30 00:08:29 syscalls: 2540 2019/10/30 00:08:29 code coverage: enabled 2019/10/30 00:08:29 comparison tracing: enabled 2019/10/30 00:08:29 extra coverage: extra coverage is not supported by the kernel 2019/10/30 00:08:29 setuid sandbox: enabled 2019/10/30 00:08:29 namespace sandbox: enabled 2019/10/30 00:08:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/30 00:08:29 fault injection: enabled 2019/10/30 00:08:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/30 00:08:29 net packet injection: enabled 2019/10/30 00:08:29 net device setup: enabled 2019/10/30 00:08:29 concurrency sanitizer: enabled syzkaller login: [ 63.678891][ T7229] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/30 00:08:53 adding functions to KCSAN blacklist: 'pcpu_alloc' 'install_new_memslots' 'unix_release_sock' 'find_next_bit' 'queue_access_lock' 'pipe_poll' 'p9_poll_workfn' 'sk_wait_data' 'yama_ptracer_del' 'kernfs_refresh_inode' 'udp_set_dev_scratch' 'do_nanosleep' 'find_get_pages_range_tag' '__cgroup_account_cputime' 'blk_mq_run_hw_queue' 'ktime_get_seconds' 'icmp_global_allow' 'do_syslog' 'atime_needs_update' 'dccp_rcv_reset' 'n_tty_receive_buf_common' 'snd_seq_prioq_cell_out' 'alloc_pid' 'exit_signals' 'do_readlinkat' '__dev_queue_xmit' 'ext4_mb_good_group' 'mem_cgroup_protected' 'do_exit' 'tcp_poll' 'filemap_map_pages' 'fsnotify' 'timer_clear_idle' '__skb_try_recv_from_queue' 'ktime_get_with_offset' 'ktime_get_real_seconds' 'find_group_orlov' 'ext4_mark_iloc_dirty' 'snd_ctl_notify' '__hrtimer_run_queues' 'pipe_wait' 'xas_find_marked' '__nf_conntrack_find_get' 'ext4_free_inodes_count' 'sit_tunnel_xmit' '__ext4_new_inode' 'getboottime64' 'kcm_wait_data' 'blk_stat_add' 'relay_switch_subbuf' 'poll_schedule_timeout' 'copy_process' 'tomoyo_supervisor' 'blk_mq_get_request' 'snapshot_refaults' 'tcp_add_backlog' 'ep_poll' 'blk_mq_sched_dispatch_requests' 'shmem_file_read_iter' 'iput' '__nf_ct_refresh_acct' 'wbt_done' 'tick_sched_do_timer' 'blk_mq_dispatch_rq_list' 'echo_char' 'ip_finish_output2' '__delete_from_page_cache' 'list_lru_count_one' 'dd_has_work' 'ktime_get_ts64' '__alloc_file' 'ext4_free_inode' 'get_task_cred' 'tick_nohz_idle_stop_tick' 'blk_mq_free_request' 'shmem_getpage_gfp' 'osq_lock' 'audit_log_start' 'generic_permission' 'vm_area_dup' 'process_srcu' '__mark_inode_dirty' 'commit_echoes' 'kauditd_thread' 'page_counter_try_charge' '__snd_rawmidi_transmit_ack' '__skb_wait_for_more_packets' 'task_dump_owner' 'mod_timer' 'ext4_has_free_clusters' 'generic_file_read_iter' 'mem_cgroup_select_victim_node' 'inet_putpeer' 'generic_write_end' 'tick_do_update_jiffies64' 'rcu_gp_fqs_loop' 'd_alloc_parallel' 'pid_update_inode' 'run_timer_softirq' 'add_timer' 'generic_fillattr' 'list_lru_add' 'taskstats_exit' 'enqueue_timer' 'mm_update_next_owner' '__add_to_page_cache_locked' 'virtqueue_disable_cb' 'rcu_gp_fqs_check_wake' 'bio_endio' '__find_get_block' 'update_defense_level' 'ext4_nonda_switch' 'ext4_da_write_end' 'get_signal' 'tcp_v4_rcv' 00:13:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x5, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 329.426068][ T7231] IPVS: ftp: loaded support on port[0] = 21 00:13:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x66) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @empty}, r1}}, 0x30) [ 329.539445][ T7231] chnl_net:caif_netlink_parms(): no params data found [ 329.630219][ T7231] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.654106][ T7231] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.664032][ T7231] device bridge_slave_0 entered promiscuous mode [ 329.684564][ T7231] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.691694][ T7231] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.705304][ T7231] device bridge_slave_1 entered promiscuous mode 00:13:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 329.737766][ T7231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.748708][ T7231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.798255][ T7231] team0: Port device team_slave_0 added [ 329.802148][ T7235] IPVS: ftp: loaded support on port[0] = 21 [ 329.813676][ T7231] team0: Port device team_slave_1 added 00:13:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x40000000000008, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="100000000600"/16, 0x10}]) [ 330.067031][ T7231] device hsr_slave_0 entered promiscuous mode [ 330.124098][ T7231] device hsr_slave_1 entered promiscuous mode [ 330.240671][ T7237] IPVS: ftp: loaded support on port[0] = 21 [ 330.263213][ T7239] IPVS: ftp: loaded support on port[0] = 21 [ 330.366044][ T7231] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.373137][ T7231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.380502][ T7231] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.387596][ T7231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.545782][ T7235] chnl_net:caif_netlink_parms(): no params data found 00:13:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x10, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 330.602117][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.641574][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.717082][ T7231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.884501][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.892859][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.933948][ T7231] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.975381][ T7235] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.982458][ T7235] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.014988][ T7235] device bridge_slave_0 entered promiscuous mode [ 331.022397][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.031818][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.074551][ T7269] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.081633][ T7269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.196040][ T7235] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.203137][ T7235] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.244884][ T7235] device bridge_slave_1 entered promiscuous mode [ 331.284702][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.295756][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.324560][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.331670][ T7270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.404751][ T7271] IPVS: ftp: loaded support on port[0] = 21 [ 331.404848][ T7237] chnl_net:caif_netlink_parms(): no params data found [ 331.473030][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.495122][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.535079][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.566781][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.595428][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.627104][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:13:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockname$tipc(r1, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$fou(0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) [ 331.661365][ T7231] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.705215][ T7231] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.801968][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.816062][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.855720][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.886438][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.915658][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.957673][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.997263][ T7235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.060651][ T7235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.096960][ T7237] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.107318][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.134879][ T7237] device bridge_slave_0 entered promiscuous mode [ 332.172281][ T7231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.194614][ T7239] chnl_net:caif_netlink_parms(): no params data found [ 332.229145][ T7237] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.241671][ T7275] IPVS: ftp: loaded support on port[0] = 21 [ 332.250145][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.275011][ T7237] device bridge_slave_1 entered promiscuous mode [ 332.310613][ T7235] team0: Port device team_slave_0 added [ 332.386101][ T7235] team0: Port device team_slave_1 added [ 332.442120][ T7237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.495387][ T7237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.596051][ T7235] device hsr_slave_0 entered promiscuous mode [ 332.644305][ T7235] device hsr_slave_1 entered promiscuous mode [ 332.693955][ T7235] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.701526][ T7239] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.708697][ T7239] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.717397][ T7239] device bridge_slave_0 entered promiscuous mode [ 332.727629][ T7239] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.734801][ T7239] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.742750][ T7239] device bridge_slave_1 entered promiscuous mode [ 332.851789][ T7239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.875948][ T7239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.904329][ T7271] chnl_net:caif_netlink_parms(): no params data found [ 332.938782][ T7237] team0: Port device team_slave_0 added [ 332.994990][ T7237] team0: Port device team_slave_1 added [ 333.115968][ T7239] team0: Port device team_slave_0 added 00:13:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1c7) truncate(&(0x7f0000001740)='./file0\x00', 0x4) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 333.197020][ T7237] device hsr_slave_0 entered promiscuous mode [ 333.241903][ T7237] device hsr_slave_1 entered promiscuous mode [ 333.294088][ T7237] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.305242][ T7239] team0: Port device team_slave_1 added [ 333.415655][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 333.415693][ T26] audit: type=1800 audit(1572394392.941:31): pid=7322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16517 res=0 [ 333.479892][ T7271] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.503845][ T7271] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.527069][ T26] audit: type=1804 audit(1572394392.981:32): pid=7322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir186473830/syzkaller.Bi8t3t/1/file0" dev="sda1" ino=16517 res=1 [ 333.544002][ T7271] device bridge_slave_0 entered promiscuous mode [ 333.685778][ T7235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.747476][ T7271] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.790245][ T7271] bridge0: port 2(bridge_slave_1) entered disabled state 00:13:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1c7) truncate(&(0x7f0000001740)='./file0\x00', 0x4) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 333.838123][ T7271] device bridge_slave_1 entered promiscuous mode [ 333.917796][ T7275] chnl_net:caif_netlink_parms(): no params data found [ 334.087116][ T7239] device hsr_slave_0 entered promiscuous mode [ 334.114200][ T7239] device hsr_slave_1 entered promiscuous mode [ 334.153925][ T7239] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.236549][ T7235] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.314588][ T26] audit: type=1800 audit(1572394393.841:33): pid=7355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16518 res=0 [ 334.351585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.384536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.395304][ T7271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.510609][ T7271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.520254][ T26] audit: type=1804 audit(1572394393.891:34): pid=7353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir186473830/syzkaller.Bi8t3t/2/file0/file0" dev="sda1" ino=16518 res=1 [ 334.644704][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.674583][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 00:13:14 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='autogroup\x00') dup2(0xffffffffffffffff, r6) sendfile(r5, r6, 0x0, 0x80000001) r7 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) close(r7) dup2(r6, r7) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r7, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1100100}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x78, r8, 0x802, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x465f0f98}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d}]}]}]}, 0x78}}, 0x10) [ 334.774177][ T7264] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.781272][ T7264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.928477][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.004638][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.013396][ T7264] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.020480][ T7264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.162533][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.235111][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.310739][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.383279][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.405214][ C0] hrtimer: interrupt took 42990 ns [ 335.545590][ T7271] team0: Port device team_slave_0 added [ 335.551437][ T7275] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.574311][ T7275] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.640502][ T7275] device bridge_slave_0 entered promiscuous mode [ 335.705966][ T7275] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.713040][ T7275] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.836206][ T7275] device bridge_slave_1 entered promiscuous mode [ 335.884722][ T7235] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.963827][ T7235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.041078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.084638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.169165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.234797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.309471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.378951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.459451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.524521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.535753][ T7271] team0: Port device team_slave_1 added [ 336.644320][ T7237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.827268][ T7271] device hsr_slave_0 entered promiscuous mode [ 336.864168][ T7271] device hsr_slave_1 entered promiscuous mode [ 336.913839][ T7271] debugfs: Directory 'hsr0' with parent '/' already present! [ 336.921424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.027084][ T7235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.069213][ T7237] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.146380][ T7275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.255142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.294549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.351780][ T7275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.460879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.488849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.568221][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.575346][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.720545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.781232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.849195][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.856330][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.954717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.001277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.052785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.128424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.150207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.175701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.219341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.253319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.299417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.325411][ T7275] team0: Port device team_slave_0 added [ 338.345865][ T7237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.384686][ T7237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.433337][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.448981][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.484546][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.531411][ T7239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.569843][ T7275] team0: Port device team_slave_1 added [ 338.624460][ T7239] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.660394][ T7237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.689269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.719442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.761716][ T7271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.787629][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.805142][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.829460][ T7264] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.836568][ T7264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.880138][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.913699][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.934345][ T7264] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.941496][ T7264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.975903][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.029704][ T7271] 8021q: adding VLAN 0 to HW filter on device team0 00:13:18 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x980a}]}]}, 0x24}}, 0x20cc0d1) socketpair(0x9, 0x0, 0x81, &(0x7f0000000000)) [ 339.096913][ T7275] device hsr_slave_0 entered promiscuous mode 00:13:18 executing program 1: r0 = socket$inet6(0xa, 0x20000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) read(r0, &(0x7f0000000240)=""/145, 0x91) shutdown(r0, 0x0) [ 339.177129][ T7275] device hsr_slave_1 entered promiscuous mode [ 339.246718][ T7275] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.302532][ T7239] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.431359][ T7239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.587455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.620373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.703381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.767776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.837479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.910885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.975295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.042858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.115376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.186102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.266478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.334993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.513874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.526319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.616361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.674505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.736375][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.743470][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.853071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.914864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.994302][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.001379][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.090645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.152213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.222984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.280244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.355415][ T7239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.429721][ T7271] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.490769][ T7271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.579317][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.625188][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.668042][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.727751][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.757413][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.799174][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.845095][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.885004][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.949001][ T7271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.994256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.112300][ T7275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.195896][ T7275] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.204559][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.212554][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.269748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.284942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.293514][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.300656][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.336029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.369451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.378594][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.385687][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.444592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.485092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.519687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.539736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.587127][ T7275] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.645808][ T7275] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.700599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.709551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.755033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.784213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.793551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.844477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.853493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.884532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.902446][ T7275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.948782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:13:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) 00:13:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d6, 0x4000) 00:13:23 executing program 5: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = inotify_init() inotify_rm_watch(r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000680)={{0x9}, 'port0\x00', 0x6a, 0x1, 0x7, 0x5912, 0x2, 0x1, 0x400, 0x0, 0x84d4444f7fd997b8, 0x9}) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0x2, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000200)) sendto$packet(r1, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a", 0xb0, 0x0, &(0x7f0000000400)={0x11, 0x0, r4, 0x1, 0xfe, 0x6, @dev}, 0x14) syz_open_dev$amidi(0x0, 0x400000000040, 0x444040) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:13:23 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) 00:13:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x1320af) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 00:13:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x10, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:13:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0xffffffffffffff60, 0x0}}], 0x40000000000007c, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d6, 0x4000) 00:13:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x80045430, 0x0) 00:13:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 00:13:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d6, 0x4000) 00:13:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000032c0)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003300)={'team0\x00'}) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000003480)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000035c0)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x0, 0x0, 0x0) write(r7, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000036c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000037c0)={0x0, @remote, @broadcast}, &(0x7f0000003800)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003900)={{{@in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000003a00)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000003c40)) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000003cc0), 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) sendmsg$nl_route(r9, 0x0, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 00:13:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$radio(0x0, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) gettid() syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) socket$inet6_tcp(0xa, 0x1, 0x0) 00:13:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x10, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:13:24 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x40000000000008, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="100000004000"/16, 0x10}]) 00:13:24 executing program 1: r0 = socket(0x1e, 0x2000000000000805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0400000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 00:13:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000017c0)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x0, 0x0) 00:13:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_CREATE_VCPU(r1, 0x641f, 0x6) 00:13:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x6, 0x4}) 00:13:25 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x2, 0x0) 00:13:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f26fb0b71d0e6adfefc41d86bf617487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8cedf3ceb9fc474c2a100c788b277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b200000000000000000000000000000018abfa4b910bfe44557d1717cc04b4928f553e4bb9"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x10, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:13:25 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x2000000000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0300000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 00:13:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000017c0)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x0, 0x0) 00:13:25 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) mmap$binder(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x58, 0x0, &(0x7f0000000540)=[@free_buffer, @decrefs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x109, 0x0, &(0x7f00000005c0)="b5f3cd914b68a4263dbafbb0596e1b02b008a94cd3a5722abb1c24b7526273a921b316f9d827470611e695228f498af3f26d3ad8bcec633b9994f34266b3d353cb607e380f2a44cf9838fa5f8778318c687833c8ce6c5d1262e8c08bc8d75f88a04172aa98d9e1cdf91d20da7cb993d408286fd47f12f8cd591dd5ed4b542e7b9a54fa6cc54d6882e1959db411fc7d177e2d279d4eea6e6874173f172ca9aa253d0a949d533c0c3005e14031fad091b93a27c60acf11b72d31d8bb88ec96c8ec7390f2412f3ef31fc1d1870137b193c4b899501636643f8f47fe669ae67f57b742c9237b9f9cebe90172f5d6007458314159dd91d1bce3ba145d11ff5f8da670687d68a46bd128884b"}) open(0x0, 0x141042, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) [ 345.938002][ T7641] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 345.979079][ T7645] debugfs: File '7638' in directory 'proc' already present! [ 346.034487][ T7645] binder: 7638:7645 ioctl c0306201 0 returned -14 00:13:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000080)=""/252, &(0x7f0000000180)=0xfc) 00:13:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xe61, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:13:25 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)) sysfs$1(0x1, &(0x7f0000000240)='@+\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$peek(0x2, r1, &(0x7f0000000280)) prctl$PR_GET_FPEXC(0xb, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x229200, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x4e21, 0x4aa2, 0x4e23, 0x0, 0x0, 0x120, 0x0, 0x5729857cba8db4bb, 0x0, 0xee00}, {0x0, 0x581e, 0x8, 0x5, 0x5, 0x9, 0x13e3, 0x3}, {0x0, 0x1f, 0x1, 0x5}, 0x1, 0x6e6bbb, 0x1, 0x1, 0x1, 0x3}, {{@in6=@local, 0x4d4}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x3, 0x1, 0x0, 0x6, 0xfffff000, 0x3}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x0, 0xc1) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x0) setrlimit(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x0, 0x0, 0x0) io_setup(0x200, &(0x7f0000000080)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10600}]) r5 = msgget(0x3, 0x200) msgctl$MSG_INFO(r5, 0xc, 0x0) 00:13:25 executing program 3: prlimit64(0x0, 0xb, &(0x7f0000000140), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r0, 0x0, 0x0, 0x0) 00:13:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00000000fe02000000020000", 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 00:13:26 executing program 2: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0xa1493c1701022b52) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0x0, 0xfffffffe, 0x7ff, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xa) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1dcc11275f852e7e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x9}, 0x20000a01c, 0x2, 0x6, 0x0, 0x0, 0x7, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:13:26 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x170) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x81108609}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x11090}, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) unlink(0x0) open$dir(&(0x7f0000000380)='./file1\x00', 0x834341f839f3c4d1, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) 00:13:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32, @ANYBLOB="7616472ae000cd2c"], 0x20}}, 0x0) [ 346.671289][ T26] audit: type=1804 audit(1572394406.191:35): pid=7660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir186473830/syzkaller.Bi8t3t/9/bus" dev="sda1" ino=16561 res=1 00:13:26 executing program 4: connect$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00000000fe02000000020000", 0x1c) [ 346.830157][ T7681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:13:26 executing program 1: [ 346.949992][ T7681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:13:26 executing program 4: 00:13:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 00:13:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x4010aeaa, &(0x7f0000000080)={0x0}) 00:13:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:13:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0xffffffffffffff60, 0x0}}], 0x40000000000007c, 0x0, 0x0) r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d6, 0x0) 00:13:27 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)) sysfs$1(0x1, &(0x7f0000000240)='@+\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$peek(0x2, r1, &(0x7f0000000280)) prctl$PR_GET_FPEXC(0xb, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x229200, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x4e21, 0x4aa2, 0x4e23, 0x0, 0x0, 0x120, 0x0, 0x5729857cba8db4bb, 0x0, 0xee00}, {0x0, 0x581e, 0x8, 0x5, 0x5, 0x9, 0x13e3, 0x3}, {0x0, 0x1f, 0x1, 0x5}, 0x1, 0x6e6bbb, 0x1, 0x1, 0x1, 0x3}, {{@in6=@local, 0x4d4}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x3, 0x1, 0x0, 0x6, 0xfffff000, 0x3}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x0, 0xc1) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x0) setrlimit(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x0, 0x0, 0x0) io_setup(0x200, &(0x7f0000000080)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10600}]) r5 = msgget(0x3, 0x200) msgctl$MSG_INFO(r5, 0xc, 0x0) 00:13:27 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)) sysfs$1(0x1, &(0x7f0000000240)='@+\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$peek(0x2, r1, &(0x7f0000000280)) prctl$PR_GET_FPEXC(0xb, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x229200, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x4e21, 0x4aa2, 0x4e23, 0x0, 0x0, 0x120, 0x0, 0x5729857cba8db4bb, 0x0, 0xee00}, {0x0, 0x581e, 0x8, 0x5, 0x5, 0x9, 0x13e3, 0x3}, {0x0, 0x1f, 0x1, 0x5}, 0x1, 0x6e6bbb, 0x1, 0x1, 0x1, 0x3}, {{@in6=@local, 0x4d4}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x3, 0x1, 0x0, 0x6, 0xfffff000, 0x3}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x0, 0xc1) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x0) setrlimit(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x0, 0x0, 0x0) io_setup(0x200, &(0x7f0000000080)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10600}]) r5 = msgget(0x3, 0x200) msgctl$MSG_INFO(r5, 0xc, 0x0) 00:13:27 executing program 2: 00:13:27 executing program 3: 00:13:27 executing program 1: 00:13:27 executing program 2: 00:13:27 executing program 3: 00:13:27 executing program 2: 00:13:27 executing program 1: 00:13:27 executing program 5: 00:13:27 executing program 0: 00:13:27 executing program 4: 00:13:27 executing program 2: 00:13:27 executing program 3: 00:13:27 executing program 1: 00:13:28 executing program 4: 00:13:28 executing program 5: 00:13:28 executing program 0: 00:13:28 executing program 3: 00:13:28 executing program 2: 00:13:28 executing program 5: 00:13:28 executing program 1: 00:13:28 executing program 3: 00:13:28 executing program 4: 00:13:28 executing program 0: 00:13:28 executing program 2: 00:13:28 executing program 3: 00:13:28 executing program 1: 00:13:28 executing program 4: 00:13:28 executing program 5: 00:13:28 executing program 0: 00:13:28 executing program 2: 00:13:29 executing program 0: 00:13:29 executing program 3: 00:13:29 executing program 4: 00:13:29 executing program 5: 00:13:29 executing program 2: 00:13:29 executing program 1: 00:13:29 executing program 3: 00:13:29 executing program 0: 00:13:29 executing program 4: 00:13:29 executing program 5: 00:13:29 executing program 2: 00:13:29 executing program 1: 00:13:29 executing program 4: 00:13:29 executing program 0: 00:13:29 executing program 3: 00:13:29 executing program 2: 00:13:30 executing program 0: 00:13:30 executing program 5: 00:13:30 executing program 1: 00:13:30 executing program 4: 00:13:30 executing program 3: 00:13:30 executing program 2: 00:13:30 executing program 0: 00:13:30 executing program 4: 00:13:30 executing program 5: 00:13:30 executing program 2: 00:13:30 executing program 1: 00:13:30 executing program 5: 00:13:30 executing program 3: 00:13:30 executing program 4: 00:13:30 executing program 2: 00:13:30 executing program 0: 00:13:30 executing program 1: 00:13:31 executing program 5: 00:13:31 executing program 4: 00:13:31 executing program 3: 00:13:31 executing program 0: 00:13:31 executing program 2: 00:13:31 executing program 1: 00:13:31 executing program 5: 00:13:31 executing program 4: 00:13:31 executing program 0: 00:13:31 executing program 3: 00:13:31 executing program 1: 00:13:31 executing program 2: 00:13:31 executing program 5: 00:13:31 executing program 4: 00:13:31 executing program 0: 00:13:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev, 0x1}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d6, 0x4000) 00:13:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0xffffffffffffff60, 0x0}}], 0x40000000000007c, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x1d6, 0x0) 00:13:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0xffffffffffffff60, 0x0}}], 0x40000000000007c, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') preadv(r3, &(0x7f00000017c0), 0x1d6, 0x0) 00:13:32 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 00:13:32 executing program 4: 00:13:32 executing program 0: 00:13:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)='9', 0x1, 0x0, 0x0, 0x0) 00:13:32 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x40, 0x400000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in6=@remote, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000d00)=0xe8) connect$can_bcm(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003340)={0x0, 0x0, 0x0, 0xc473}, 0x10}, 0x70) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x48) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 00:13:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, 0x0, 0x100800, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a", 0x1b2) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 353.005455][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:13:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r4 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 00:13:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 00:13:32 executing program 0: syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@iocharset={'iocharset', 0x3d, 'cp866'}}]}) [ 353.415497][ T26] audit: type=1800 audit(1572394412.941:36): pid=7910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16582 res=0 00:13:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) [ 353.532098][ T26] audit: type=1804 audit(1572394412.941:37): pid=7905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir549616956/syzkaller.W6GtKY/23/file0/file0" dev="sda1" ino=16582 res=1 00:13:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xf28}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 353.579580][ T7923] FAT-fs (loop0): bogus number of reserved sectors [ 353.600974][ T7923] FAT-fs (loop0): Can't find a valid FAT filesystem 00:13:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/21, 0x15}], 0x1) write$FUSE_DIRENT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 00:13:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='\xf7\xd5\x1a\xaau+\x9b\xb4s\xc7CjW\x98cpuac', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) [ 353.691430][ T7923] FAT-fs (loop0): bogus number of reserved sectors [ 353.700362][ T7923] FAT-fs (loop0): Can't find a valid FAT filesystem 00:13:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000003c0)=[@timestamp, @timestamp, @sack_perm, @timestamp, @mss, @timestamp, @sack_perm, @sack_perm], 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="db"], 0x1) 00:13:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, 0x0, 0x100800, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, {0x0, 0x200000000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)="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", 0x1b2) sendfile(r1, r2, 0x0, 0x7fffffa7) 00:13:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) [ 354.059633][ T26] audit: type=1800 audit(1572394413.581:38): pid=7949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16599 res=0 [ 354.126731][ T7939] overlayfs: conflicting lowerdir path [ 354.179555][ T26] audit: type=1804 audit(1572394413.581:39): pid=7949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir350462564/syzkaller.ktOHGZ/22/file0" dev="sda1" ino=16599 res=1 00:13:33 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) futex(0x0, 0x0, 0x2, &(0x7f0000000380)={0x77359400}, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000300)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mmap$binder(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer], 0x1, 0x0, &(0x7f0000000100)='o'}) r2 = open(0x0, 0x0, 0x0) ftruncate(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000400)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) 00:13:33 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) open(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) [ 354.401566][ T7944] overlayfs: failed to resolve './file1': -2 00:13:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0xc, 0x0, &(0x7f0000000540)=[@enter_looper, @decrefs], 0x0, 0x0, 0x0}) open(0x0, 0x0, 0x0) [ 354.451022][ T7969] debugfs: File '7964' in directory 'proc' already present! 00:13:34 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}) [ 354.528284][ T7973] debugfs: File '7964' in directory 'proc' already present! 00:13:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@i_version='i_version'}]}) [ 354.737268][ T26] audit: type=1804 audit(1572394414.261:40): pid=7982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir580641095/syzkaller.lG8DfH/25/file0/bus" dev="sda1" ino=16592 res=1 00:13:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0x7ef}], 0x1, &(0x7f0000001340)=[{0xc, 0x116, 0x200}, {0x28, 0x10a, 0x0, "0a64ef33be8c3d685a6febe8cb74263a5b1f7cd368b80135b7221996"}], 0x34}}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) gettid() r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) 00:13:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}], 0x1}}], 0x2, 0x0) [ 354.867239][ T7987] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 354.972794][ T7987] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 00:13:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)}, {&(0x7f0000000240)="e46cf83d49d5dfe8b740a87dc6a649d32db8565d66605602380ee7e59adc4ea87ca71cf7", 0x24}], 0x2, &(0x7f0000001340)=[{0x10, 0x88, 0xa5a, 'ei#'}, {0x38, 0x10a, 0x8, "0a64ef33be8c3d685a6febe8cb74263a5b1f7cd368b80135b722199690f18c82c2e246c24de6e683f43728"}], 0x48}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0xc8, 0x0, 0x5, "a21cfffc8b6db0576994c3ac800dda338eeeefda17f05b308ee856f4816846b3edbf5d639014244252e24f8b3d561e049c3edc52a1be29a121b8413fc31ed5137cf0f2c436ece7ee6953fcb136ba8ed06401c0624d5e74f0b59c6448d626e6daca97e12ccfa0f219bc77687ad31623e77f96f058a74b6cdd44fa1e489310a4c38d49d807d41138241b0062f3c926336267f3f7d875e87ef7e637b345b583ac401b9d232dbc337e4b8d2368671d51b27a5a78215bbc4ad27c1d213d"}], 0xc8}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001b00)}, {&(0x7f0000001c00)}, {&(0x7f0000001cc0)="744ede821b8b040ae4eff774519a8fb07bb6aae075483527934156e8922440fdf94bb2de10929679e97b91bedae8fc64edee2eeeb6565dda2972ae14cd4e074d62b1b9759cbd1f2621f38bfddcc96a58edf5c9c14939b34ae9eb755535cd0f3a516ac466cb635f83073a67a4bf0714bcec4305e50cc88469c1dfc60a66", 0x7d}, {&(0x7f0000001d80)="f8506ce65bb75fa136abf07c", 0xc}, {&(0x7f0000001dc0)="fe07b35270d011b217c8a6cabee8f66e327bf0ddfb7fc213b899e851b084059654494e32825ec38a2cbc42cd14d59d5f9ed074f74406b5587e9640126794548dcb5a7f74ba0155f3bda6ba818b8e6f524dc5141fd8d36a02593b30bd89a43f026dbd1b66b6f7083d27edb1e6be96f927ce7c6f62a3ec8c50f9bab1d20695f9b9f0349e987bc17cc57b755d655a5ed78735cd0a15f58292ebbcad117adef536d85cb7d5bc7bc99ab7f22136f816c5ed69", 0xb0}], 0x8, &(0x7f0000001f40)=[{0xc, 0x77213a8b7033b572}], 0xc}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}, {0x0}], 0x2}}], 0x4, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) gettid() syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) socket$inet6_tcp(0xa, 0x1, 0x0) 00:13:34 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x2000000000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 00:13:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x0, 0x0, &(0x7f0000000280)) 00:13:34 executing program 5: r0 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000940)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe8100000000000000e9ffffff0000ddff02000000000000000000000000000100004e20004d9078e29617149378d33e1db1c73936c77aa3620700100000000000236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69ccc47a3712c3028516ed443bc6d025ddefa7ff2abbb3ee83954d390d617a867358f810f1325b2fc3ea3940102e58259d92371410770b11a6eeddb8fcef90fc6fd65b1e04acdee7ba47d7000000000200000000000000ff4667974557f7217644d69a8cda88d110eeacac7672d3e0b3ddb24590beb2108445d955f27436d9feff6bf06101ce03c061a81f1e0bae433e421a18ebc1864376d7ccaeab9a187b02d3fd8f3b528234bd4b4e01303999ac9ab41fa6884848a3bf2abd5511821e2de9db6b5d88c124a977242787f2fed0b5d36022bf9adb4b07ebc1dd1c8d8d47d549e27dbe0cbed59432a13ac5a2b5eb2def9f6910216f3ebfb0dd587583528e01a8a0ac4ceda457384efb233f84820f7f0c6fad7148e0d1dd484455dcf38efdec6777ff72aa9104cc7bd6e422c102ca80eb8ff2182ad6eec8cf171fb2ede81adb12f27d60a15ff42119ea08f115b80a1c3a7c6feb4abf437dc3e260893d1b870d8beeac0d9b9bf4eb78cfc5fdac9980bda0104d1b82a63c907c517d52e5253a2c0e6cb66755c0184a09f88f6ff9c87a528c3677d397e6d3e8fa1213866a026764574b712f2fc3fcfd60ad331f4a03bdc20998ec0400000000000000c0c9cd10273c456a4979b887b33ca333a62d47525c3e0000000000000000000000004162071b2cb4d919ecaebf4ca07267cca57012c9fa45705c725878b2fb947c36a13cd0cc9f4e625af6b1e7a7ab829f77fc8683657eca99a4d173daf255b83ca6107191257b5dd3c5d8497f8eec097766c770772d759041e98183b0ad8410964a3708d6233366f15cb8e03d50ab5b6b97b7bfda65ce67be426ffcaf43103d7838488821af772e5719ca8dd248d4b8984bf82cebb549f6df1fb228b8c3c024d4d34127d55cc2da071790af5ed2dea2ce32235964a6f82c9b77ebaaa7f900ecbaf8ea39bd2602ce334a02951fd6ce7bb88dae7b068da78b463530cbe4c7c00ca773a5582947703fded3faaf000ae8877e5c0c7d1be5374d519e29c350b99ab5760ac2aff3952aed71bc70ad672c25fc75d6ac46f00ce0f2d5b35a10569f4c623ef6986571e9771c352af55e473e99c929999f1d26079fdce5f79339dd2e3e824e9a07255523e45b079d98f7742a4ec6ec9d213c405ec4b39748cf897305f9731649228a71b0b95365f0a93527ba6c9a605d3f61a922d9ac47607359702d4b32f313cc0784deb3faf666450565556d8e5c8fb90a4cfba3aec9eb15ad72ef2d791785532e29ca03058f4b95aa44be08d7b8da1785df98d26f829f9e81a5d35a3298959f5228a094eb86e088affbd152c9f078720fb55d273ab7d68047ad311468ef6c1d3f38eb14c19dda5c1517517ceea4a6a9471603492e9de6dd62e5e59ff58fc08b4027fbae935ea6bcf3ac98080ac58b000000000000000000"], 0x0) read(r0, &(0x7f0000000240)=""/145, 0x91) shutdown(r0, 0x0) 00:13:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 00:13:34 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x2000000000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 00:13:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 00:13:35 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x198, &(0x7f0000000180), 0x0, 0x0, 0x154}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ne0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:13:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) sendfile(r2, r0, &(0x7f0000000180)=0x74000008, 0x10000) 00:13:35 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f00000000c0)='~'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x45, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="006340400000000000d9e9f825b0b1e0fbce000010000000000000000000000000010000000000000000000000000000000000000200000000000000000000000000001163"], 0x0, 0x0, 0x0}) 00:13:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') read(r0, &(0x7f0000000300)=""/173, 0xad) 00:13:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 00:13:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="00006100c8a31e93bd268536f98bbb716d5b6715b36ed752711d9fd4e5f460e20f9af481e21989100295b702bb6fbd0e39ba58dce9a82ab50fc1256d5d2f38cf400c1a6d71ac828dd49818139101e272db21463d67f9501f7f6139a370c613556bf4706684"], 0x69) [ 355.890996][ T8036] debugfs: File '8035' in directory 'proc' already present! [ 355.929303][ T8038] device nr0 entered promiscuous mode 00:13:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)}, 0x0) 00:13:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="00006100c8a31e93bd268536f98bbb716d5b6715b36ed752711d9fd4e5f460e20f9af481e21989100295b702bb6fbd0e39ba58dce9a82ab50fc1256d5d2f38cf400c1a6d71ac828dd49818139101e272db21463d67f9501f7f6139a370c613556bf4706684"], 0x69) [ 356.238049][ T8038] device nr0 entered promiscuous mode 00:13:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) inotify_init1(0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000380)=""/200, &(0x7f0000000000)=0xc8) 00:13:36 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:13:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100000, [@sadb_address={0x1, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) 00:13:36 executing program 0: syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x100000000, 0x0) 00:13:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084503, 0x0) 00:13:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8ce6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b30077f70a7c0f30f66157a96aae000000000800", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f00800058cb88107b05000000000000009800f97c97654a00"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 00:13:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044501, 0x0) 00:13:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x66) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @empty}, r2}}, 0x30) 00:13:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084502, 0x0) 00:13:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x30}, [@ldst={0x6, 0x0, 0x63}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:13:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f0000000240)=0x85, 0x4) 00:13:36 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = inotify_init() inotify_rm_watch(r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x24001040) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'v[spa\x01\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x00', {0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x24}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000200)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a", 0x96, 0x0, &(0x7f0000000400)={0x11, 0x8, r4, 0x1, 0x0, 0x6, @dev}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:13:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 00:13:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f0000000240), 0x4) 00:13:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r1, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)="b15e4246e73f295371db3dd1bb31b1acd702897d7a905239f9c52eb9e0d900ba9aff6d8cd71feace766064b41ea7e1664152274c83b2b5ac1bf1982594dc3d995b505e9a3859a437afdc93b5e538df5550423009e6b4c60ae6b469fb8344cd94e7dc0ced5217e30edaefbfe72d235deb5261888b7969f9f669eaa45cc7f5c387e7", 0x81}], 0x1, 0x0, 0x0, 0xfdffffff00000000}}], 0x1, 0x4000000) 00:13:36 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 00:13:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}) 00:13:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 357.695723][ T26] audit: type=1804 audit(1572394417.221:41): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir580641095/syzkaller.lG8DfH/31/file0/bus" dev="sda1" ino=16630 res=1 00:13:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 00:13:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 00:13:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000015) 00:13:37 executing program 1: madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 00:13:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5413, &(0x7f0000000340)={0x0, 0x3f}) 00:13:37 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = inotify_init() inotify_rm_watch(r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x24001040) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'v[spa\x01\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x00', {0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x24}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000200)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a", 0x96, 0x0, &(0x7f0000000400)={0x11, 0x8, r4, 0x1, 0x0, 0x6, @dev}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:13:37 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x44, 0x0, &(0x7f0000000540)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000005c0)="b5"}) 00:13:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 00:13:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000015) 00:13:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="1e00ed6c5ec5c37901243c9a9fd10969673f79c5087a59a31251a1d3dd251b90b5d2ba502bc1565200d9f97390663301d4d663e4221cab091aa7a7382862a4fba28a7180a662f0b349177987c90320159865cbeffb324caeb94d359518fd79e95fb4a72424d2d5776c2e639fc616cdd079933c237ede2cd6e5eb0bfad1ccb2f4c7e5484d1a0e60f499d2fe0dcf16c5f6f51082aedf3dc13e86bacd"], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000940)=@can, 0x80, &(0x7f0000002b80)=[{&(0x7f0000000a00)="d87f3307c296fa26db03f8e2d9f897348805a03f34d7ec5e6a803d2c788e3eee7a70e89510143cdcf887b2f5af61112cb2ad7a010000000000000090a4eabcff43187513534490f626651f6a2fe6b5d83d6712b222c4c2680c74fa033eaffbd50958c60e3f9ffe22aa0d139d1bb14e604d6517744bc88ad3ef9188377a9a4487fc0536471800896cf48a0ad36ad76062c3054349e1bb9a678d57388e892bd46d93bcc6a2239d2a0df6b67c6e7cc4cd68f7da1648d5d5cdd2ce78ef824f", 0xbd}], 0x1}, 0x800) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x2c}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x80, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x40, 0x3, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x21, 0x8, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x77c}]}, &(0x7f0000000780)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000c00)=""/4096, 0xe0880, 0x1, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0x8, 0xfffffffe, 0x200}, 0x10}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000008c0)={r2, r3, 0xf, 0x1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='//z0\xff', 0x1c0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r4 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x81, 0x3c, 0x2, 0x5, 0x0, 0x2, 0x10440, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x4, 0xfffffffd, 0x8, 0x1, 0x5fe9, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000025c000)={0x4, 0xfffffffffffffe8a, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, r4, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r5, @ANYPTR64], 0x2a) write$cgroup_subtree(r6, &(0x7f0000000240)=ANY=[], 0x0) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000900)=r7, 0x12) 00:13:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="1e00ed6c5ec5c37901243c9a9fd10969673f79c5087a59a31251a1d3dd251b90b5d2ba502bc1565200d9f97390663301d4d663e4221cab091aa7a7382862a4fba28a7180a662f0b349177987c90320159865cbeffb324caeb94d359518fd79e95fb4a72424d2d5776c2e639f"], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000940)=@can, 0x80, 0x0}, 0x800) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], &(0x7f0000000200)=""/138, 0x0, 0x8a}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x2c}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x21, 0x7, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x77c}]}, &(0x7f0000000780)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000c00)=""/4096, 0xe0880, 0x1, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000008c0)={r2, r3, 0xf, 0x1}, 0x10) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='//z0\xff', 0x1c0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x3c, 0x2, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x4, 0xfffffffd, 0x8, 0x1, 0x5fe9}, r4, 0xd, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000025c000)={0x0, 0xfffffffffffffe8a, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, r5, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r6, @ANYPTR64], 0x2a) r8 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r8, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r7, &(0x7f0000000900)=r8, 0x12) 00:13:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x26, &(0x7f0000000380)=ANY=[@ANYBLOB="1e00ed6c5ec5c37901243c9a9fd10969673f79c5087a59a31251a1d3dd251b90b5d2ba502bc1565200d9f97390663301d4d663e4221cab091aa7a7382862a4fba28a7180a662f0b349177987c90320159865cbeffb324caeb94d359518fd79e95fb4a72424d2d5776c2e639fc616cdd079933c237ede2cd6e5eb0bfad1ccb2f4c7e5484d1a0e60f499d2fe0dcf16c5f6f51082aedf3dc13e86bacdafa90966210846c85a41eb671bf8cf4d51c38051f8ef53d1de199c6c6d3f048e2c305381a7f70f27c1fa04acd3a4ba0d2c66ac345ebe0d63a9c5bb2d298d0f0770d8439464089a908c68f0241006ec915eae1766506f1a444e8ef48061687f016aa01572201f39668469e1bada8103a17bdb97b4ae729225a42e039634645a4458e031d1bbf65608a95b395271fbcbc1a20202b5200271d342f4b9"], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000a00)="d87f3307c296fa26db03f8e2d9f897348805a03f34d7ec5e6a803d2c788e3eee7a70e89510143cdcf887b2f5af61112cb2ad7a010000000000000090a4eabcff43187513534490f626651f6a2fe6b5d83d6712b222c4c2680c74fa033eaffbd50958c60e3f9ffe22aa0d139d1bb14e604d6517744bc88ad3ef9188377a9a4487fc0536471800896cf48a0ad36ad76062c3054349e1bb9a678d57388e892bd46d93bcc6a2239d2a0df6b67c6e7cc4cd68f7da1648d5d5cdd2ce78ef824fb9d60f78d1475008de46e04af5", 0xca}], 0x1}, 0x800) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="18001500c9060000000000000180000018", @ANYRES32=r1, @ANYBLOB="00000000000000001567400011000000850000001e0000007b450a00ffffffff950000000000"], &(0x7f0000000500)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x4, 0xe, 0x1}, 0x10}, 0x70) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000bc0)={&(0x7f00000006c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x80, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x4f7}, 0x0, 0x8, 0x0, 0x0, 0x40, 0x3, 0x5}, r0, 0x1, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x20000001) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x1}, 0x10) write$cgroup_type(r2, &(0x7f00000001c0)='threaded\x00', 0x9) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='//z0\xff', 0x1c0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x3c, 0x2, 0x5, 0x0, 0x2, 0x10440, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x11180, 0x4, 0xfffffffd, 0x8, 0x1, 0x0, 0x6}, r3, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000025c000)={0x4, 0xfffffffffffffe8a, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX, @ANYPTR64], 0x2a) write$cgroup_subtree(r6, 0x0, 0x0) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f0000000900)=r7, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={0xffffffffffffffff, r5, 0x29}, 0x10) 00:13:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 00:13:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5405, &(0x7f0000000340)) 00:13:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) 00:13:38 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:13:38 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/174) 00:13:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_CREATE_VCPU(r1, 0x4054561e, 0x0) 00:13:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r0, 0x5420, &(0x7f0000000340)={0x8}) 00:13:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x1c8) sendfile(r2, r3, 0x0, 0x7fffffa7) 00:13:39 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x100082) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f000007042808000800084004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x801a, 0x36c0, 0x35d5}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:13:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r0, 0x541b, &(0x7f0000000340)={0x8}) 00:13:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5413, &(0x7f0000000340)={0x0, 0x3f}) [ 359.660799][ T26] audit: type=1800 audit(1572394419.181:42): pid=8210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16525 res=0 00:13:39 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14, 0x80000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x0, 0x3, 0x0) write(r6, &(0x7f00000000c0), 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000034c0)={{{@in=@dev, @in=@multicast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000035c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond_slave={{0x10, 0x1, 'bond_slave\x00'}, {0xc, 0x5, @IFLA_BOND_SLAVE_QUEUE_ID={0x8}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003640)={'vcan0\x00'}) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a000000000001000100000008001900ffffffff", 0x24) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x0, 0x803, 0x0) getsockname$packet(r15, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r14, 0x0, 0x0) sendmsg$nl_route(r13, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000037c0)={0x0, @remote, @broadcast}, &(0x7f0000003800)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003ac0)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r17}]]}}}]}, 0x38}}, 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006280)={@loopback, @empty}, &(0x7f00000062c0)=0xc) r18 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 359.795743][ T26] audit: type=1804 audit(1572394419.231:43): pid=8210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir651049186/syzkaller.vuR7rT/33/file0/file0" dev="sda1" ino=16525 res=1 00:13:39 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='w'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 359.909318][ T8232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:13:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 360.227368][ T8244] binder: 8243:8244 ioctl c018620c 200001c0 returned -1 00:13:39 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r2}, @CGW_SRC_IF={0x8, 0x9, r2}]}, 0xff2a}}, 0x0) 00:13:39 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000280)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@umask={'umask', 0x3d, 0x8cffffff}}]}) 00:13:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x541a, &(0x7f0000000340)) msgctl$IPC_RMID(0x0, 0x0) [ 360.300800][ T8238] syz-executor.3 (8238) used greatest stack depth: 10056 bytes left [ 360.302782][ T26] audit: type=1800 audit(1572394419.821:44): pid=8238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16652 res=0 [ 360.439474][ T26] audit: type=1800 audit(1572394419.821:45): pid=8241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16652 res=0 00:13:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)='o'}) 00:13:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14, 0x80000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x0, 0x3, 0x0) write(r6, &(0x7f00000000c0), 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000034c0)={{{@in=@dev, @in=@multicast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000035c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond_slave={{0x10, 0x1, 'bond_slave\x00'}, {0xc, 0x5, @IFLA_BOND_SLAVE_QUEUE_ID={0x8}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003640)={'vcan0\x00'}) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a000000000001000100000008001900ffffffff", 0x24) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x0, 0x803, 0x0) getsockname$packet(r15, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r14, 0x0, 0x0) sendmsg$nl_route(r13, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000037c0)={0x0, @remote, @broadcast}, &(0x7f0000003800)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003ac0)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r17}]]}}}]}, 0x38}}, 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006280)={@loopback, @empty}, &(0x7f00000062c0)=0xc) r18 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:13:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14, 0x80000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x0, 0x3, 0x0) write(r6, &(0x7f00000000c0), 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000034c0)={{{@in=@dev, @in=@multicast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000035c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond_slave={{0x10, 0x1, 'bond_slave\x00'}, {0xc, 0x5, @IFLA_BOND_SLAVE_QUEUE_ID={0x8}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003640)={'vcan0\x00'}) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a000000000001000100000008001900ffffffff", 0x24) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x0, 0x803, 0x0) getsockname$packet(r15, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r14, 0x0, 0x0) sendmsg$nl_route(r13, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000037c0)={0x0, @remote, @broadcast}, &(0x7f0000003800)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003ac0)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x0, 0x803, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r17}]]}}}]}, 0x38}}, 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006280)={@loopback, @empty}, &(0x7f00000062c0)=0xc) r18 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 360.609427][ T8271] hfsplus: umask requires a value [ 360.620938][ T8271] hfsplus: unable to parse mount options [ 360.695270][ T8274] binder: 8268:8274 ioctl c0306201 200001c0 returned -14 [ 360.782956][ T8271] hfsplus: umask requires a value 00:13:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x4010aeaa, &(0x7f0000000080)={0x0}) [ 360.806198][ T8271] hfsplus: unable to parse mount options 00:13:40 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x8, 0x2000000021b, 0x0, 0xffffffffffffffff, 0x3000000}) 00:13:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0x0, 0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) 00:13:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(r0, 0x0, 0x116) 00:13:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @media='udp\x00'}}}}, 0x68}}, 0x0) 00:13:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0x0, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) [ 361.244223][ T26] audit: type=1804 audit(1572394420.771:46): pid=8307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir651049186/syzkaller.vuR7rT/36/file0/file0" dev="loop4" ino=114 res=1 00:13:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x37, 0x0, 0x168}}], 0x40000000000017d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 00:13:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 00:13:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 361.494688][ T26] audit: type=1804 audit(1572394420.811:47): pid=8310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir651049186/syzkaller.vuR7rT/36/file0/file0" dev="loop4" ino=114 res=1 00:13:41 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\n'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 00:13:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 00:13:41 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket(0x2, 0x2, 0x0) r3 = epoll_create1(0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) shutdown(r2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0xd1}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:13:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000340)) 00:13:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0x8001, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 00:13:41 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x20}}, 0x14) 00:13:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4) openat$dir(0xffffffffffffff9c, 0x0, 0x6082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) write(r8, 0x0, 0x0) vmsplice(r7, &(0x7f00000001c0)=[{&(0x7f0000000340)='Y', 0x1}], 0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:13:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000000700000040420f003d0301000000000095000000000000006916000000000000bf67000000000000160700000fff070067060000020000000706000007000000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000bd000000000000009500000e0000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9ed7a1b142f84f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa4481005b9088f5bbed0e7cbe"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:13:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 00:13:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 362.540539][ T8378] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 362.554231][ T8378] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 00:13:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) [ 362.698651][ T8390] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 00:13:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0xb0, 0x0, 0x5, "a21cfffc8b6db0576994c3ac800dda338eeeefda17f05b308ee856f4816846b3edbf5d639014244252e24f8b3d561e049c3edc52a1be29a121b8413fc31ed5137cf0f2c436ece7ee6953fcb136ba8ed06401c0624d5e74f0b59c6448d626e6daca97e12ccfa0f219bc77687ad31623e77f96f058a74b6cdd44fa1e489310a4c38d49d807d41138241b0062f3c926336267f3f7d875e87ef7e637b345b583ac401b9d"}], 0xb0}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001b00)}, {&(0x7f0000001c00)}, {&(0x7f0000001cc0)="744ede821b8b040ae4eff774519a8fb07bb6aae075483527934156e8922440fdf94bb2de10929679e97b91bedae8fc64edee2eeeb6565dda2972ae14cd4e074d62b1b9759cbd1f2621f38bfddcc96a58edf5c9c14939b34ae9eb755535cd0f3a516ac466cb635f83073a67a4bf0714bcec4305e50cc88469c1dfc60a66", 0x7d}, {&(0x7f0000001d80)="f8506ce65bb75fa136abf07c", 0xc}, {&(0x7f0000001dc0)="fe07b35270d011b217c8a6cabee8f66e327bf0ddfb7fc213b899e851b084059654494e32825ec38a2cbc42cd14d59d5f9ed074f74406b5587e9640126794548dcb5a7f74ba0155f3bda6ba818b8e6f524dc5141fd8d36a02593b30bd89a43f026dbd1b66b6f7083d27edb1e6be96f927ce7c6f62a3ec8c50f9bab1d20695f9b9f0349e987bc17cc57b755d655a5ed78735cd0a15f58292ebbcad117adef536d8", 0xa0}], 0x8, &(0x7f0000001f40)=[{0xc, 0x77213a8b7033b572}], 0xc}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}], 0x1}}], 0x3, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) gettid() syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) socket$inet6_tcp(0xa, 0x1, 0x0) 00:13:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 362.771057][ T8390] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 00:13:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0x7ee}, {&(0x7f0000000240)}], 0x2}}, {{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {&(0x7f0000001580)}, {&(0x7f00000015c0)}, {&(0x7f00000025c0)="3ad760bbbf0e9950802278109c333792f9dfbd043d74b8657e76b08d455c4287335d064150748f260b514f9e55ecbfcd05f49b02436521ffdde4d45ba3cc79fb05e45fe9facaddb6a3", 0x49}], 0x5, &(0x7f00000017c0)=[{0xd4, 0x0, 0x5, "a21cfffc8b6db0576994c3ac800dda338eeeefda17f05b308ee856f4816846b3edbf5d639014244252e24f8b3d561e049c3edc52a1be29a121b8413fc31ed5137cf0f2c436ece7ee6953fcb136ba8ed06401c0624d5e74f0b59c6448d626e6daca97e12ccfa0f219bc77687ad31623e77f96f058a74b6cdd44fa1e489310a4c38d49d807d41138241b0062f3c926336267f3f7d875e87ef7e637b345b583ac401b9d232dbc337e4b8d2368671d51b27a5a78215bbc4ad27c1d213de8800d756541cf97ecd3eeed"}], 0xd4}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{0x0}, {&(0x7f0000001a80)='!', 0x1}, {&(0x7f0000001b00)="31ea40dadae037dc3142543939061a65035bb8b8187d7cfd592efc4b0eceae452ff1ffbfd6961a34aa8f9e436e17e4482b64634209210b3d5524618f53ab5bf20bd69a9439e04d81ac4d8fb226860c9c04b78dac563e7a28fcbea256a487e95f8990f37e993f0348ccbccf4802d138bb4411e5fb87f2f36ef0176a17afb8b992380fb0307ddbfdd21c5bd1d63d654e55734d54854af7822d817c32765707ae13f3d7da279ea690259a93e3bd0ba95aed4784e2059c846deff82555e8f9de16d77c87db421bfae3ddc0c3", 0xca}, {0x0}, {&(0x7f0000001cc0)}, {&(0x7f0000001d80)="f8506ce65bb75fa136abf07c20d58445f7820fbea6140ff86036b164d746b79b035ab7be3d1c1fd9a88b122f16b0e5a6", 0x30}], 0x6, &(0x7f0000001f40)=[{0xd0, 0x77213a8b7033b572, 0x7fffffff, "2bb889f1d0bbbd94c6b39ad65b5619410f16555c9cd31e1b4e33012c674f3feb286526792d1a943d4c32926925f7b675c4cacd95b172a0476e6ceb42d5202bfd54a632db0c5b67b55cddadc58ad0522d4862ee62ece53fd29f56e14a3b21589c8ebcc52fe99a874157fba896ada8b83d8419f443eea4309a45945c521cda9a45116e9c91cd196be4ecb1c31746a8435592bf947e22dfc364082a07c78e6e7be4d83b0bbfa2a260b1743acc0fec15d5148168aa163f3d89c4e9d34fd25177d741e9b76d"}], 0xd0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) gettid() syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) socket$inet6_tcp(0xa, 0x1, 0x0) 00:13:42 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket(0x2, 0x2, 0x0) r3 = epoll_create1(0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) shutdown(r2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0xd1}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:13:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 00:13:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000140)) 00:13:42 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:13:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fdatasync(r0) 00:13:43 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:13:43 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) ptrace(0x10, 0x0) [ 363.650026][ T2493] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 00:13:43 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) readv(r0, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/21, 0x15}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:13:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:13:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 00:13:43 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:13:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:13:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x11) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0xfffffffffffffffe) 00:13:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000000700000040420f003d0301000000000095000000000000006916000000000000bf67000000000000160700000fff070067060000020000000706000007000000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000bd000000000000009500000e0000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9ed7a1b142f84f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa4481005b9088f5bbed0e7cbe"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:13:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:13:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 00:13:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:13:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_misc(r2, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d3644a9f", 0x4) 00:13:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:13:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x5}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 00:13:44 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:13:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 00:13:44 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) setns(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) [ 365.133801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.139636][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:13:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:13:44 executing program 1: r0 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000940)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe8100000000000000e9ffffff0000ddff02000000000000000000000000000100004e20004d9078e29617149378d33e1db1c73936c77aa3620700100000000000236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69ccc47a3712c3028516ed443bc6d025ddefa7ff2abbb3ee83954d390d617a867358f810f1325b2fc3ea3940102e58259d92371410770b11a6eeddb8fcef90fc6fd65b1e04acdee7ba47d7000000000200000000000000ff4667974557f7217644d69a8cda88d110eeacac7672d3e0b3ddb24590beb2108445d955f27436d9feff6bf06101ce03c061a81f1e0bae433e421a18ebc1864376d7ccaeab9a187b02d3fd8f3b528234bd4b4e01303999ac9ab41fa6884848a3bf2abd5511821e2de9db6b5d88c124a977242787f2fed0b5d36022bf9adb4b07ebc1dd1c8d8d47d549e27dbe0cbed59432a13ac5a2b5eb2def9f6910216f3ebfb0dd587583528e01a8a0ac4ceda457384efb233f84820f7f0c6fad7148e0d1dd484455dcf38efdec6777ff72aa9104cc7bd6e422c102ca80eb8ff2182ad6eec8cf171fb2ede81adb12f27d60a15ff42119ea08f115b80a1c3a7c6feb4abf437dc3e260893d1b870d8beeac0d9b9bf4eb78cfc5fdac9980bda0104d1b82a63c907c517d52e5253a2c0e6cb66755c0184a09f88f6ff9c87a528c3677d397e6d3e8fa1213866a026764574b712f2fc3fcfd60ad331f4a03bdc20998ec0400000000000000c0c9cd10273c456a4979b887b33ca333a62d47525c3e0000000000000000000000004162071b2cb4d919ecaebf4ca07267cca57012c9fa45705c725878b2fb947c36a13cd0cc9f4e625af6b1e7a7ab829f77fc8683657eca99a4d173daf255b83ca6107191257b5dd3c5d8497f8eec097766c770772d759041e98183b0ad8410964a3708d6233366f15cb8e03d50ab5b6b97b7bfda65ce67be426ffcaf43103d7838488821af772e5719ca8dd248d4b8984bf82cebb549f6df1fb228b8c3c024d4d34127d55cc2da071790af5ed2dea2ce32235964a6f82c9b77ebaaa7f900ecbaf8ea39bd2602ce334a02951fd6ce7bb88dae7b068da78b463530cbe4c7c00ca773a5582947703fded3faaf000ae8877e5c0c7d1be5374d519e29c350b99ab5760ac2aff3952aed71bc70ad672c25fc75d6ac46f00ce0f2d5b35a10569f4c623ef6986571e9771c352af55e473e99c929999f1d26079fdce5f79339dd2e3e824e9a07255523e45b079d98f7742a4ec6ec9d213c405ec4b39748cf897305f9731649228a71b0b95365f0a93527ba6c9a605d3f61a922d9ac47607359702d4b32f313cc0784deb3faf666450565556d8e5c8fb90a4cfba3aec9eb15ad72ef2d791785532e29ca03058f4b95aa44be08d7b8da1785df98d26f829f9e81a5d35a3298959f5228a094eb86e088affbd152c9f078720fb55d273ab7d68047ad311468ef6c1d3f38eb14c19dda5c1517517ceea4a6a9471603492e9de6dd62e5e59ff58fc08b4027fbae935ea6bcf3ac98080ac58b000000000000000000"], 0x0) read(r0, &(0x7f0000000240)=""/145, 0x91) shutdown(r0, 0x0) 00:13:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r4]}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) [ 365.534101][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.539898][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:13:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0) [ 365.613846][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.619675][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:13:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:13:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) sched_setaffinity(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) pipe(0x0) [ 365.660655][ T26] audit: type=1804 audit(1572394425.181:48): pid=8517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir549616956/syzkaller.W6GtKY/42/file0" dev="sda1" ino=16683 res=1 [ 365.814761][ T26] audit: type=1804 audit(1572394425.341:49): pid=8524 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir549616956/syzkaller.W6GtKY/42/file0" dev="sda1" ino=16683 res=1 [ 365.853783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.859618][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 366.023810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.030022][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:13:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_misc(r2, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d3644a9f", 0x4) 00:13:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@nls={'nls', 0x3d, 'macgaelic'}}]}) 00:13:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0) 00:13:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) sched_setaffinity(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) pipe(0x0) 00:13:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:13:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) io_setup(0x200, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) finit_module(r4, 0x0, 0x0) r5 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x6d02820}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYBLOB="00042dbd7000000000000200000014000400ff01000000000000009b0000ff0300000800020001000000080002000400000008000200ff07000008000300000000000800050002000000080002000900000008000500050000004252beb7b954dd1e912e4a138738ece8281124ed3bad3d0c25762b2add8c083485d54a45b70fd782bf6a2dacd11ed9c3c79e5e03fe82dee7"], 0x2}, 0x1, 0x0, 0x0, 0x26000021}, 0x4) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, r3, 0x95adf604ef49f953, 0x0, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfc}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x310916565f0ab3c7) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x84003ff) r7 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3f, 0x200) lseek(r7, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)}) r8 = memfd_create(0x0, 0x0) write(r8, &(0x7f0000000040)="0600", 0x2) r9 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r9, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) syz_genetlink_get_family_id$team(0x0) [ 366.912869][ T7239] ================================================================== [ 366.921007][ T7239] BUG: KCSAN: data-race in evict / insert_inode_locked [ 366.927843][ T7239] [ 366.930180][ T7239] write to 0xffff88812a78fba8 of 8 bytes by task 8548 on cpu 1: [ 366.937901][ T7239] insert_inode_locked+0x2db/0x3b0 [ 366.943015][ T7239] __ext4_new_inode+0x1854/0x3070 [ 366.948057][ T7239] ext4_symlink+0x30e/0x970 [ 366.952560][ T7239] vfs_symlink+0x218/0x310 [ 366.956974][ T7239] do_symlinkat+0x1a5/0x1e0 [ 366.961466][ T7239] __x64_sys_symlink+0x3f/0x50 [ 366.966240][ T7239] do_syscall_64+0xcc/0x370 [ 366.970729][ T7239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.976598][ T7239] [ 366.978914][ T7239] read to 0xffff88812a78fba8 of 8 bytes by task 7239 on cpu 0: [ 366.986456][ T7239] evict+0x2a0/0x410 [ 366.990333][ T7239] iput+0x371/0x4e0 [ 366.994127][ T7239] dentry_unlink_inode+0x27a/0x2f0 [ 366.999225][ T7239] d_delete+0xdb/0xe0 [ 367.003190][ T7239] vfs_rmdir+0x2e2/0x300 [ 367.007415][ T7239] do_rmdir+0x2cb/0x300 [ 367.011561][ T7239] __x64_sys_rmdir+0x2f/0x40 [ 367.016142][ T7239] do_syscall_64+0xcc/0x370 [ 367.020628][ T7239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.026600][ T7239] [ 367.028905][ T7239] Reported by Kernel Concurrency Sanitizer on: [ 367.035045][ T7239] CPU: 0 PID: 7239 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 367.042826][ T7239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.052873][ T7239] ================================================================== [ 367.060916][ T7239] Kernel panic - not syncing: panic_on_warn set ... [ 367.067499][ T7239] CPU: 0 PID: 7239 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 367.075279][ T7239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.085315][ T7239] Call Trace: [ 367.088593][ T7239] dump_stack+0xf5/0x159 [ 367.092826][ T7239] panic+0x210/0x640 [ 367.096708][ T7239] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.102758][ T7239] ? vprintk_func+0x8d/0x140 [ 367.107341][ T7239] kcsan_report.cold+0xc/0x10 [ 367.112006][ T7239] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 367.117537][ T7239] __tsan_read8+0x2c/0x30 [ 367.121851][ T7239] evict+0x2a0/0x410 [ 367.125734][ T7239] iput+0x371/0x4e0 [ 367.129526][ T7239] ? ext4_sync_fs+0x470/0x470 [ 367.134191][ T7239] dentry_unlink_inode+0x27a/0x2f0 [ 367.139291][ T7239] d_delete+0xdb/0xe0 [ 367.143262][ T7239] vfs_rmdir+0x2e2/0x300 [ 367.147494][ T7239] do_rmdir+0x2cb/0x300 [ 367.151640][ T7239] __x64_sys_rmdir+0x2f/0x40 [ 367.156218][ T7239] do_syscall_64+0xcc/0x370 [ 367.160711][ T7239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.166585][ T7239] RIP: 0033:0x459cb7 [ 367.170480][ T7239] Code: 00 66 90 b8 57 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.190067][ T7239] RSP: 002b:00007ffc73419778 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 367.198475][ T7239] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 0000000000459cb7 [ 367.206433][ T7239] RDX: 0000000000000000 RSI: 0000000000716698 RDI: 00007ffc7341a8b0 [ 367.214392][ T7239] RBP: 0000000000000077 R08: 0000000000000000 R09: 0000000000000001 [ 367.222359][ T7239] R10: 000000000000000a R11: 0000000000000207 R12: 00007ffc7341a8b0 [ 367.230341][ T7239] R13: 000000000137b940 R14: 0000000000000000 R15: 00007ffc7341a8b0 [ 367.239613][ T7239] Kernel Offset: disabled [ 367.243935][ T7239] Rebooting in 86400 seconds..