[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 127.789635][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 127.789684][ T33] audit: type=1800 audit(1582392271.859:39): pid=11849 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 127.818407][ T33] audit: type=1800 audit(1582392271.869:40): pid=11849 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 128.831835][ T33] audit: type=1400 audit(1582392272.899:41): avc: denied { map } for pid=12023 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 128.885419][T12021] sshd (12021) used greatest stack depth: 3352 bytes left Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2020/02/22 17:24:45 fuzzer started syzkaller login: [ 141.419224][ T33] audit: type=1400 audit(1582392285.489:42): avc: denied { map } for pid=12032 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/22 17:24:50 dialing manager at 10.128.0.26:33137 2020/02/22 17:24:51 syscalls: 2967 2020/02/22 17:24:51 code coverage: enabled 2020/02/22 17:24:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/02/22 17:24:51 extra coverage: enabled 2020/02/22 17:24:51 setuid sandbox: enabled 2020/02/22 17:24:51 namespace sandbox: enabled 2020/02/22 17:24:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/22 17:24:51 fault injection: enabled 2020/02/22 17:24:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/22 17:24:51 net packet injection: enabled 2020/02/22 17:24:51 net device setup: enabled 2020/02/22 17:24:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/22 17:24:51 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 146.951631][ T33] audit: type=1400 audit(1582392291.019:43): avc: denied { integrity } for pid=12048 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 17:26:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x5, 0x0, 0x0) [ 270.891367][ T33] audit: type=1400 audit(1582392414.959:44): avc: denied { map } for pid=12049 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17422 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 271.374387][T12050] IPVS: ftp: loaded support on port[0] = 21 [ 271.596188][T12050] chnl_net:caif_netlink_parms(): no params data found [ 271.749908][T12050] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.757727][T12050] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.767175][T12050] device bridge_slave_0 entered promiscuous mode [ 271.784150][T12050] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.791539][T12050] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.801060][T12050] device bridge_slave_1 entered promiscuous mode [ 271.850637][T12050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.869795][T12050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.919705][T12050] team0: Port device team_slave_0 added [ 271.934559][T12050] team0: Port device team_slave_1 added [ 271.978570][T12050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.985952][T12050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.012230][T12050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.030506][T12050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.037735][T12050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.064270][T12050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.240483][T12050] device hsr_slave_0 entered promiscuous mode [ 272.364057][T12050] device hsr_slave_1 entered promiscuous mode [ 272.879991][ T33] audit: type=1400 audit(1582392416.949:45): avc: denied { create } for pid=12050 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 272.887650][T12050] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 272.905105][ T33] audit: type=1400 audit(1582392416.949:46): avc: denied { write } for pid=12050 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 272.936758][ T33] audit: type=1400 audit(1582392416.949:47): avc: denied { read } for pid=12050 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 273.193978][T12050] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 273.433965][T12050] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 273.544183][T12050] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 273.950764][T12050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.990726][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.999905][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.025447][T12050] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.050124][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.060194][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.070661][ T3396] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.078003][ T3396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.091511][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.127012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.137177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.146867][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.154216][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.163818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.195081][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.217967][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.228517][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.264536][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.274569][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.285958][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.296901][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.307753][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.340253][T12050] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.354253][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.378644][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.388790][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.437396][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.445386][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.485646][T12050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.555349][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.565683][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.631465][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.642285][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.666771][T12050] device veth0_vlan entered promiscuous mode [ 274.677511][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.687118][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.722112][T12050] device veth1_vlan entered promiscuous mode [ 274.822090][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.832337][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.856437][T12050] device veth0_macvtap entered promiscuous mode [ 274.880797][T12050] device veth1_macvtap entered promiscuous mode [ 274.942192][T12050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.950486][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.960274][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.969851][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.979809][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.002837][T12050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.011018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.020796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.518029][ T33] audit: type=1400 audit(1582392419.569:48): avc: denied { associate } for pid=12050 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 17:26:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x300) 17:27:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x300) 17:27:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x300) 17:27:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4c, 0x0, 0x0) 17:27:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x300) 17:27:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x300) [ 276.787009][T12092] IPVS: ftp: loaded support on port[0] = 21 17:27:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x300) [ 277.012381][T12092] chnl_net:caif_netlink_parms(): no params data found 17:27:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x300) 17:27:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x300) [ 277.306468][T12092] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.314075][T12092] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.323696][T12092] device bridge_slave_0 entered promiscuous mode [ 277.366365][T12092] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.373960][T12092] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.383548][T12092] device bridge_slave_1 entered promiscuous mode [ 277.513505][T12092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.551512][T12092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:27:01 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 277.603555][T12092] team0: Port device team_slave_0 added [ 277.631770][T12092] team0: Port device team_slave_1 added 17:27:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 277.720404][T12092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.727738][T12092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.754414][T12092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.819307][T12092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.826879][T12092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.853375][T12092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:27:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 278.030969][T12092] device hsr_slave_0 entered promiscuous mode [ 278.064410][T12092] device hsr_slave_1 entered promiscuous mode [ 278.094310][T12092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.101972][T12092] Cannot create hsr debugfs directory 17:27:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 278.443683][T12092] netdevsim netdevsim1 netdevsim0: renamed from eth0 17:27:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 278.494596][T12092] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.614719][T12092] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.664413][T12092] netdevsim netdevsim1 netdevsim3: renamed from eth3 17:27:02 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x300) [ 279.085908][T12092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.127903][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.137356][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.162835][T12092] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.188839][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.199123][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.209962][ T3396] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.217486][ T3396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.279980][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.290099][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.300019][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.309395][ T3396] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.316768][ T3396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.325821][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.336989][ T3396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.356240][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.366962][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.404438][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.414235][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.424612][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.436012][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.445820][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.480609][T12092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.494168][T12092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.535379][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.545428][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.585699][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.593623][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.637896][T12092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.707382][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.718213][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.785433][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.795005][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.821517][T12092] device veth0_vlan entered promiscuous mode [ 279.831838][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.842130][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.890532][T12092] device veth1_vlan entered promiscuous mode [ 279.976650][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.986420][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.995844][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.005920][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.032942][T12092] device veth0_macvtap entered promiscuous mode [ 280.068754][T12092] device veth1_macvtap entered promiscuous mode [ 280.134441][T12092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.145186][T12092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.158969][T12092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.169953][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.180109][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.189459][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.199485][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.258902][T12092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.269945][T12092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.283774][T12092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.294931][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.305734][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:27:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x35, 0x0, 0x0) 17:27:05 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x300) 17:27:05 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x300) 17:27:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 17:27:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, 0x0, 0x3000000) [ 281.509242][ T33] audit: type=1400 audit(1582392425.579:49): avc: denied { prog_load } for pid=12171 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 281.675297][ T33] audit: type=1400 audit(1582392425.739:50): avc: denied { prog_run } for pid=12171 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:27:05 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000100)={0xfff, 0x5, 0x4, 0x2500, 0x6, {}, {0x3, 0x8, 0xcb, 0x3, 0x2, 0x30, "1a738d88"}, 0x5, 0x4, @fd, 0x1, 0x0, r0}) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf25020400000800010000000000080001000100000008000100030000000800010001000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c040) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x88) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x2) prctl$PR_SVE_SET_VL(0x32, 0x26144) r2 = getpid() ptrace$peekuser(0x3, r2, 0x1) 17:27:06 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f2d7922018418901fa42fddd618edb6818d054ab5a7137a7fe375671b8206eac74607569f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae693d6a0fc78f284d1393f09743ed64a835c967b9fc7735aeaad6717c226fe345498aa7197a32aa114c13dbc2ffc03d11fef924ec3608f500000000000000e35876adf33b408694a803cf484a8c1daead95121cb613694b05000000653dc4ee32db1e00000000e2b576eadfcfb9460f486ac5bc"], 0xa) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x2010, r3, 0x10000000) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:27:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x0, 0x0, {0x6, 0x660, 0x3001, 0x5, 0x5, 0x6, 0x0, 0x1}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 282.384398][ T33] audit: type=1400 audit(1582392426.459:51): avc: denied { map } for pid=12195 comm="syz-executor.1" path="/dev/dlm_plock" dev="devtmpfs" ino=1137 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 282.440586][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.487454][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.503751][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.524598][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.541017][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.559584][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.578873][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.595093][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.609193][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 [ 282.625599][T12196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12196 comm=syz-executor.1 17:27:06 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x84) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={r4, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x80000001}, &(0x7f0000000100)=0x8) r6 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x4e, 0x0, 0x300) 17:27:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0xffffffffffffff5a, 0x0, 0x20041, &(0x7f0000000000)={[{@nobarrier='nobarrier'}]}) 17:27:07 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) 17:27:07 executing program 0: r0 = socket$inet6(0xa, 0x800, 0xff) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) getpeername(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x0) 17:27:07 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) 17:27:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0xffffffffffffff5a, 0x0, 0x20041, &(0x7f0000000000)={[{@nobarrier='nobarrier'}]}) 17:27:08 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) getsockname$ax25(r1, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x2, 0xd1}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x4e, 0x0, 0x300) 17:27:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x121080, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000080)={0x7, 'bond_slave_1\x00', {0x8}, 0x2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r4, 0x8}, 0x8) 17:27:09 executing program 1: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x8, 0x7e, 0x2b, 0x0, 0x34, 0x3f, 0x4, 0x2, 0x1, 0xf3, 0x9, 0x9}, 0xe) 17:27:09 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1012c1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x401, 0x0, 0x9}) 17:27:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r4, 0x8}, 0x8) 17:27:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000900)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000080)={0x838, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x70, 0xa6, 0x0, 0x1, [{0xa, 0x0, @random="0b9299363943"}, {0xa, 0x0, @remote}, {0xa, 0x0, @dev={[], 0x3b}}, {0xa, 0x0, @broadcast}, {0xa, 0x0, @multicast}, {0xa, 0x0, @dev={[], 0x18}}, {0xa, 0x0, @dev={[], 0x16}}, {0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, {0xa, 0x0, @random="2ed224a0cb5c"}]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IE={0x783, 0x2a, "ca39a61df462056328bf3e7be3decc3a81515faecd5f974d3c5382e0bf152a6ea9491336e7dcf690c8047996662cb72e7f885bcd65816fc7ed07e3b5fd8936ebce012333b0b844dc4afcb017cd9d643eff00dc9cb52c4c484f6635c1d24d5db595339d6dc239a4c08d680a14a49f0b13caa489978bde28fc8f77a5cfa83ea084a964770de49ec8935de0b7cf799e000ad4a045f92eeea5fefd631bfe18ae14c629700e7d4280452e61ee0985b68036ad309d758dcaa760ad87ca3a4413a189aaa9948f476618c156cfe3c14ae769986b9b5eeca1fa216fe09045f0f39b7eeaaf590e151b846bf34f1dc8fc562d7d0e34262eba905368ad9cbd224ae3ed0b8f1efee9a778bcde526304d405d7fa5225d0cbeaceb9ee8e677eebc5268ca277546e8511afc6e18b391e6a5bfef6e2d2ac9dd4ed13d265b0211bf2df3804952ed61561fd65aed7110e841ab234de90999988f94a132ad47fb7068f5c3b85fd9554e786bdc3a2d70f1ec1eac38aedcd8e486353fe0eb19178e6bf4a6a8541bca5e59b55ef30d83ebb05ba57e31caa472ac5562946e85353ea3254006e57d3a376dd2eae542af99a0857cd06c224fc97d8c57bc4f5ccc7db610861db9f11b7d8d88f15c90fa909d90ac814634e99b4288331430174cf1ef2dd09640a3e2bb37b65fe5f7a4db5bd632e2c0279c77e343e4c723db0878b9ad71724467cd776c16fcb7acad4a98981dd6b1fc0b85070d9af04c5a1a0e27210d4e72015f484de8f21e7e5d3f0f27913b2a6745ece6f2c7e9fb5a5279325dc0cd051811f2b00ee8c034a4c758557aeceb5b60d84b3152bb756fac0ebb0554bfc79f18ec823501c4f468edc63c29f68088cd9e3e0c5ced81e64cad0d539e66c90026f5c5a146ca44902f7fdf2ac6734f68e8808afc4c400ec6d73d36423b0bc9559ad82f2c13b981a347d1694584d7a990c98c67c51b086247107b5dc2e8af0df25e750a6343b84f64af48d5baf61628e017f2195c9e5b4b657e3eb59ba52a634e70206578b091e41f2c808daa87982b4bdba706745c20ea5517c6fd2ffbf47e3ab082d2a6695c597e252129badbf04cd1b1c458635855d2d42a679ab68493653283d18a68bf294837a39af6f352f29d929963eeff9b5cfc6f9b9528131dc947334228605a4bf63c7fd8965fe35a9406178c4a09fe827561b0a127e72a340e702376253caa7fef918c2e618bed457ce07dbcc55939d282816a16c5fa74e90585696f458cea5ec5b7a96b93856e7e9ad4d1c3b8ec6b61363871baf95d1e0c0399aa6b0a3fa8efdc8951a44893562885f94a767329da4f61a28b3ce060fde6b774e18c49e56d98c3683bac6ee3b9af22dc8ef44a83a6abe2851849258e159be13f406e73f6cff4e27705c3d7e4048ea2be4efecbc5e3aa8b4656cb81e312190cdd59eef0f70d59c95b11b2faa1e262ab8e2eb02d633ed8a925d70a8ced7907986e02f237e2125463d3505d1bc43ba1153105df0527cf524a7bc06ac7cb1e3054e1bb632fb482d24684a2cf719cdcee699f7a2612400cc23f3a1136fc71686c14318789c0a1d765ee8c6e785dc521c2cc2c46d56230b1a17d7a81d8787b8a14768a3eefbe249187cb849fd873f509ac7a30afd0b53273ed16bfa303be0cc7bc3f57d9e9d5bb9c7a5a067d167241a288e8eee51b335570fbab51f8fda2f3a8aad85d985353056eec14560b79032c8af46730428fca46424b1ab9a4e8b9b272106822f374c9fbda70e072b49828505488eb4a27c0f970431003b94e42fa1a1f00580849272df7e99d3c2e8e3824c767f9b29d96d656c61215bc107b8d00bd9a9170adec93ca90b6e7180dc52fd047d39f308875f51b94707d9fd9418f02b779660453a126448dd85136599850f86252a65ba0bd62699400a3bcabac79cca188c16ca4500cf8c8a9692bbd6f4260b74d58b8f5e35be223fa2d48b2b6d6130449c5280ea0286fdaefeae9a52e1cdf6bde8ca20913a2ceadbfee743b1035008712d2e3bd82d8411f7e6a1996884963a1675bc246d413f3c44e11ec1aa7950dac85b0f91c550a47ddc5508d27705a899049259b460a6dac9ce7f16d7e6cd16378059079d0af980ca49507f2c415386e18210ce549f6bc61256d10a9523dade5465c581285b521f092601fa9655d96d65032a509927ecc5108374b3fc76b7ea912be2f6ea429d0cbc45ed57df7bcda60ca5cbd7dff923727613c996c2056faade5d3c4ce70e6f9fbdb9962e4a59d197317361c1453526cec383853979d252a441a7b5f73b59fbe6976fdda0ece6ea71baf14345f8b548d6027a1528ef2b7ec2fd9cee5c6bbe82b3df4786df0991fc29a4eb56ef63dedb5502f2d3a56ba1fe5e7edac336e6d6c43575180067326fa91c1dd757c725dd395185dd1bda42add84bacc0d7b8d49c0a4b5cb3a3c9e4a83056a2f6f51dd4fe1c73b098f32db1f0ff8d613a4cfafca35c8823e14a3760d56e0d67d248fd129a164ca7081bbb795c7d33535c46064bf33cc780d9fb7172668afff97cf3546f790f887719e0b619263009a7efb1b0291e5d1d1cfe45b914b306e9b3417256fb123e4170e0f799f12d0669ce2dac4e061745c3301e21d1c10b88f4af27ecf0ef641d06a3eeb9d1c32e8973392279e245d8a7054c5d5648225c549f1bc043dfd1a9be6847b8cb9fa7a5b7f54b64084d24c2f1f1e170eb950542298240"}]}, 0x838}, 0x1, 0x0, 0x0, 0x4}, 0x20008001) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vcsa\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000032c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000033c0)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003380)={&(0x7f0000003300)={0x64, r2, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003440)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'vcan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000003640)={&(0x7f0000003400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003600)={&(0x7f0000003580)={0x64, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x200}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x5}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xf683}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x1}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xb}]}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x200}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x200400d0}, 0x40048c1) clone3(&(0x7f0000003880)={0x280, &(0x7f0000003680)=0xffffffffffffffff, &(0x7f00000036c0), &(0x7f0000003700), {0x23}, &(0x7f0000003740)=""/49, 0x31, &(0x7f0000003780)=""/185, &(0x7f0000003840)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x9}, 0x50) pread64(r6, &(0x7f0000003900)=""/35, 0x23, 0xfffffc00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003980)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f0000003ac0)={&(0x7f0000003940)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003a80)={&(0x7f00000039c0)={0x8c, r8, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @rand_addr=0x6}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044010}, 0x80) pipe2(&(0x7f0000003b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r10, 0xc018620c, &(0x7f0000003b40)={0x1}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003b80)={0xffffffffffffffff}, 0xc) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000003bc0)=[@timestamp, @mss, @timestamp], 0x3) r11 = dup(0xffffffffffffffff) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003d00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom(r11, &(0x7f0000003c00)=""/211, 0xd3, 0x2040, &(0x7f0000003d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r12, 0x1, 0x2, 0x3, 0x4, {0xa, 0x4e21, 0xfffffffe, @dev={0xfe, 0x80, [], 0x24}, 0x7ff}}}, 0x80) socket$packet(0x11, 0x2, 0x300) r13 = syz_open_dev$vcsa(&(0x7f0000003dc0)='/dev/vcsa#\x00', 0x9d, 0x400000) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r13, 0x40044103, &(0x7f0000003e00)=0x1) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000003e40), &(0x7f0000003e80)=0x10, 0x800) r14 = socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_script(r14, &(0x7f0000003ec0)={'#! ', './file0', [{0x20, 'nl80211\x00'}, {0x20, 'cpuset%\\):'}, {0x20, 'vboxnet0trustedsecurity$GPL'}, {0x20, 'NLBL_UNLBL\x00'}], 0xa, "bd165f03d638471c0761b8007aac33b39c20756d489d12aa1ef8cfc850875e668f5e4cd21d15f85a9cf405fbf7090fea1e141fc8ccc2505a5bd444213797ef2c6ca4e531a7be9c2112"}, 0x90) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r9, 0xc0445611, &(0x7f0000003fc0)={0x200, 0x7, 0x4, 0xe000, 0x8, {r15, r16/1000+30000}, {0x1, 0x8, 0xff, 0x4, 0x9b, 0x7f, "0fa773e2"}, 0x7fffffff, 0x5, @userptr=0xfffffffe, 0x9, 0x0, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f0000004040)=r17) 17:27:09 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup(r1) getsockname$ax25(r2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000000c0)={0x3e, 0x6, 0x0, {0x0, 0x6, 0x15, 0x0, '}mime_typeem0.(@self+'}}, 0x3e) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x0) 17:27:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r4, 0x8}, 0x8) 17:27:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup(r1) getsockname$ax25(r2, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='\xfbselinux\x00') 17:27:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r4, 0x8}, 0x8) 17:27:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0)=0x1800, 0x4) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) sendfile(r0, r1, &(0x7f0000000000)=0x9, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 286.401537][T12285] IPVS: ftp: loaded support on port[0] = 21 17:27:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) [ 286.723652][T12285] chnl_net:caif_netlink_parms(): no params data found 17:27:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@ng={0x4, 0x9, "a92d7c3bf99fd1"}, 0x9, 0x1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, r2, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x30141, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x400}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x59}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20000840) r3 = socket$inet6(0xa, 0xa, 0x3f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x4e, 0x0, 0x300) 17:27:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) [ 287.030897][T12285] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.038703][T12285] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.048568][T12285] device bridge_slave_0 entered promiscuous mode [ 287.116296][T12285] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.124472][T12285] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.134242][T12285] device bridge_slave_1 entered promiscuous mode [ 287.148008][ T33] audit: type=1400 audit(1582392431.219:52): avc: denied { write } for pid=12300 comm="syz-executor.0" name="net" dev="proc" ino=30651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 287.174210][ T33] audit: type=1400 audit(1582392431.219:53): avc: denied { add_name } for pid=12300 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 287.199127][ T33] audit: type=1400 audit(1582392431.219:54): avc: denied { create } for pid=12300 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 287.261756][T12285] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.323328][T12285] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:27:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0)="b3abef120000001200e7ef007b0000000000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x3, 0x4) [ 287.433591][T12285] team0: Port device team_slave_0 added [ 287.461763][T12285] team0: Port device team_slave_1 added [ 287.559781][T12285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.567254][T12285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.593951][T12285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 17:27:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) [ 287.649520][T12285] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.657340][T12285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.683462][T12285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:27:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001500)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000001600)=0xe4) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r7, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x54, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x81c, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000017c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="a033fd", @ANYRES16=r2, @ANYBLOB="10002cbd7000fbdbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="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"], 0x170}}, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 287.851775][T12285] device hsr_slave_0 entered promiscuous mode [ 287.895768][T12285] device hsr_slave_1 entered promiscuous mode [ 287.924070][T12285] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.931727][T12285] Cannot create hsr debugfs directory [ 288.348184][T12285] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 288.419365][T12285] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 288.473283][T12285] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 288.535687][T12285] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 289.009436][T12285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.056647][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.065859][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.091706][T12285] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.120199][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.130893][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.140318][T12120] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.147732][T12120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.160467][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.179549][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.188942][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.198286][T12138] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.205583][T12138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.254938][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.265396][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.294945][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.305985][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.336434][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.345533][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.356320][T12138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.398700][T12285] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.409584][T12285] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.426421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.436557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.446970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.456697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.471360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.540151][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.548148][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.586492][T12285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.665223][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.675832][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.734716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.744444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.779396][T12285] device veth0_vlan entered promiscuous mode [ 289.788143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.797843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.841349][T12285] device veth1_vlan entered promiscuous mode [ 289.941840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.954297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.979145][T12285] device veth0_macvtap entered promiscuous mode [ 290.011661][T12285] device veth1_macvtap entered promiscuous mode [ 290.081154][T12285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.091890][T12285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.102094][T12285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.113205][T12285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.127661][T12285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.138736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.148427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.157960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.168158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.225103][T12285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.236138][T12285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.246251][T12285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.256825][T12285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.270837][T12285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.282254][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.292507][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:27:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 17:27:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) 17:27:15 executing program 0: socket$inet6(0xa, 0x2, 0x40) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x60080, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x20) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='id_resolver\x00', &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') keyctl$set_timeout(0xf, r0, 0x6) 17:27:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) 17:27:15 executing program 2: r0 = socket(0x22, 0xfffffffffffffffc, 0x3) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x8, 0x8202, 0x891, 0x80000001, 0x7fffffff, 0x5, 0x3f7, r4}, &(0x7f0000000080)=0x20) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000300)={0x0, {0x63, 0x5}}) r5 = accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f0000000280)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f00000002c0)={r4, 0xec}, 0x8) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 17:27:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:16 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000000040)=@generic={0x0, "19a9609c278eb203bb419a3fc007fa480f4eccb903b12d382cdc288a216a5ea3dae4e6465ab437f9bc6ac56573d3d323d3c77c13ee5eea87301263027774d5b5ed69ab80be469478e633f128cbf3ac2abb7e29e492fd559fea5d147d1eee013d2672db23fadef879ca075c0cb3728a1edfc909741c59d3f6dc95c9b6a17d"}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x300) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0xfffffffc, 0x4) 17:27:16 executing program 2: socket$phonet(0x23, 0x2, 0x1) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1200000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r2, 0x4) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x19) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@initdev}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe4) rt_sigreturn() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x7}}, 0x34}}, 0x0) 17:27:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:16 executing program 0: socket$inet6(0xa, 0x6, 0x5) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x38040, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r3 = dup(r2) getsockname$ax25(r3, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) getpeername$netlink(r4, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) r6 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f0000000540)={0x6, 0xa4, 0xfa00, {{0x7, 0xc16, "89594f4ef29288d1917246bc771ab238fc088d33ba7fc1aa3329efe5f89286c7829db2e2da7c7997f47bdf908a5b983d2bad84868e43be230ac969c5bd7ae0100e08da9c0e0357968407f775e1d593b7551aa0216abc7ec4c79a92207f6ced55919d8802cb67c290db0be6a1251e65f7ad908e5ed18c9c34b48affd66d307567c27c75abe18c84414f36e96a10218712ff1b8ecb5db770246ebfc7bea359607abcf10d653b0d980a9b260c02a172d78e69f679d7c0e3791ab30eb5aa8f94e6078d217118b75d287f206be102623359cff4e55af3690e418c835da6aa966528c02fb1309abd10cef7e81ac4f40e4a85fe30491829b754e400", 0x7e, 0x0, 0x10, 0x0, 0x0, 0xff, 0x0, 0x1}, r7}}, 0x120) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r7, 0x20, 0x0, @ib={0x1b, 0x100, 0x100, {"5b5b5362bd2d941b60edeb96b6a064e4"}, 0x6, 0x3, 0x101}}}, 0x90) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f00000000c0)) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r8, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000940)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000226bd7000fddbdf251a00000008000100020000000400cc00050092003f000060dba2e73920ab6f000400cc000400cc002c002280080005000300000008004700000000000800030001800000080004007f00000008000400090000000700210062180d9329f11b337f00000027a812d14bffba249c08000000000000004b24746812dce27b2481a30716f7a2cf2668df0e8e3f6311b850c919d6002176366dfa78002016482842ab776b8849e8064dea65dbc122a851ad05964e65b282b62d70b6301908ce6a19e336f3c49755179069e400"/234], 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0xff26) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$bt_BT_VOICE(r10, 0x112, 0xb, &(0x7f00000003c0)=0x4, &(0x7f0000000480)=0x2) 17:27:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000b, 0x110, r0, 0xd3f00000) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) 17:27:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 293.277676][ T33] audit: type=1400 audit(1582392437.349:55): avc: denied { map } for pid=12424 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=17973 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 17:27:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x5d9e1197620b1245) 17:27:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:17 executing program 2: socket$inet6(0xa, 0x6, 0x5) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x38040, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r3 = dup(r2) getsockname$ax25(r3, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) getpeername$netlink(r4, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) r6 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f0000000540)={0x6, 0xa4, 0xfa00, {{0x7, 0xc16, "89594f4ef29288d1917246bc771ab238fc088d33ba7fc1aa3329efe5f89286c7829db2e2da7c7997f47bdf908a5b983d2bad84868e43be230ac969c5bd7ae0100e08da9c0e0357968407f775e1d593b7551aa0216abc7ec4c79a92207f6ced55919d8802cb67c290db0be6a1251e65f7ad908e5ed18c9c34b48affd66d307567c27c75abe18c84414f36e96a10218712ff1b8ecb5db770246ebfc7bea359607abcf10d653b0d980a9b260c02a172d78e69f679d7c0e3791ab30eb5aa8f94e6078d217118b75d287f206be102623359cff4e55af3690e418c835da6aa966528c02fb1309abd10cef7e81ac4f40e4a85fe30491829b754e400", 0x7e, 0x0, 0x10, 0x0, 0x0, 0xff, 0x0, 0x1}, r7}}, 0x120) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r7, 0x20, 0x0, @ib={0x1b, 0x100, 0x100, {"5b5b5362bd2d941b60edeb96b6a064e4"}, 0x6, 0x3, 0x101}}}, 0x90) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f00000000c0)) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r8, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000940)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000226bd7000fddbdf251a00000008000100020000000400cc00050092003f000060dba2e73920ab6f000400cc000400cc002c002280080005000300000008004700000000000800030001800000080004007f00000008000400090000000700210062180d9329f11b337f00000027a812d14bffba249c08000000000000004b24746812dce27b2481a30716f7a2cf2668df0e8e3f6311b850c919d6002176366dfa78002016482842ab776b8849e8064dea65dbc122a851ad05964e65b282b62d70b6301908ce6a19e336f3c49755179069e400"/234], 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0xff26) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$bt_BT_VOICE(r10, 0x112, 0xb, &(0x7f00000003c0)=0x4, &(0x7f0000000480)=0x2) 17:27:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f00000001c0)=0x6, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, [], 0x1e}, 0x80000000}}, 0x80000001, 0x9, 0xb, 0x7ff, 0x50, 0x3, 0x3}, &(0x7f00000000c0)=0x9c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:18 executing program 2: socket$inet6(0xa, 0x6, 0x5) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x38040, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r3 = dup(r2) getsockname$ax25(r3, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) getpeername$netlink(r4, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) r6 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f0000000540)={0x6, 0xa4, 0xfa00, {{0x7, 0xc16, "89594f4ef29288d1917246bc771ab238fc088d33ba7fc1aa3329efe5f89286c7829db2e2da7c7997f47bdf908a5b983d2bad84868e43be230ac969c5bd7ae0100e08da9c0e0357968407f775e1d593b7551aa0216abc7ec4c79a92207f6ced55919d8802cb67c290db0be6a1251e65f7ad908e5ed18c9c34b48affd66d307567c27c75abe18c84414f36e96a10218712ff1b8ecb5db770246ebfc7bea359607abcf10d653b0d980a9b260c02a172d78e69f679d7c0e3791ab30eb5aa8f94e6078d217118b75d287f206be102623359cff4e55af3690e418c835da6aa966528c02fb1309abd10cef7e81ac4f40e4a85fe30491829b754e400", 0x7e, 0x0, 0x10, 0x0, 0x0, 0xff, 0x0, 0x1}, r7}}, 0x120) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r7, 0x20, 0x0, @ib={0x1b, 0x100, 0x100, {"5b5b5362bd2d941b60edeb96b6a064e4"}, 0x6, 0x3, 0x101}}}, 0x90) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f00000000c0)) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r8, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000940)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000226bd7000fddbdf251a00000008000100020000000400cc00050092003f000060dba2e73920ab6f000400cc000400cc002c002280080005000300000008004700000000000800030001800000080004007f00000008000400090000000700210062180d9329f11b337f00000027a812d14bffba249c08000000000000004b24746812dce27b2481a30716f7a2cf2668df0e8e3f6311b850c919d6002176366dfa78002016482842ab776b8849e8064dea65dbc122a851ad05964e65b282b62d70b6301908ce6a19e336f3c49755179069e400"/234], 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0xff26) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$bt_BT_VOICE(r10, 0x112, 0xb, &(0x7f00000003c0)=0x4, &(0x7f0000000480)=0x2) 17:27:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x14, r3, 0x313}, 0x14}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r6 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r7 = dup(r6) getsockname$ax25(r7, 0x0, 0x0) ioctl$TIOCGDEV(r7, 0x80045432, &(0x7f0000000340)) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00b7553debc076c1deedc131399feb50010225bd70008b190000000c00990004000000000000000500a2000100000005001d00faffffff05001e0001000000af6f3f45df226bdd509814486197de15cef9a8cc68fd98d059c8270f0a3ccfee4c107a03338fa020d7b1361b516deb4ae20d58dcc85c1c5a7f39c608bfc989df5a37bb31ad8303191a084438524bef2fca3fcebd6ef4e5fae48e3295767139a29f2038a58710ccf7a7"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x14, r12, 0x313}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000c80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a80)={0x1e8, r12, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6944}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @empty, 0x101}}}}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbc}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x2000000}, 0x800) sendmsg$L2TP_CMD_SESSION_GET(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, r10, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, r10, 0x22, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x184, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe49}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10109af1}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @remote, 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @mcast2}}}}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x80}, 0x4014) 17:27:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffff81000800000000000000004000ffffffa9000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e21, @empty}}) 17:27:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 295.517675][T12488] loop2: p1 p2 p3 p4 [ 295.521839][T12488] loop2: partition table partially beyond EOD, truncated [ 295.530109][T12488] loop2: p1 start 10 is beyond EOD, truncated [ 295.536516][T12488] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 295.559590][T12488] loop2: p3 start 225 is beyond EOD, truncated [ 295.566210][T12488] loop2: p4 size 3657465856 extends beyond EOD, truncated 17:27:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 295.750775][T12485] selinux_netlink_send: 5 callbacks suppressed [ 295.750832][T12485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12485 comm=syz-executor.0 [ 295.837450][T12485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12485 comm=syz-executor.0 [ 295.900946][T12488] loop2: p1 p2 p3 p4 [ 295.905249][T12488] loop2: partition table partially beyond EOD, truncated [ 295.912931][T12488] loop2: p1 start 10 is beyond EOD, truncated [ 295.919322][T12488] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 295.968050][T12488] loop2: p3 start 225 is beyond EOD, truncated [ 295.974691][T12488] loop2: p4 size 3657465856 extends beyond EOD, truncated 17:27:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x4d, 0x1}, 0x7) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x9}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000dd00850000002c0000009508000000000000ee978b4b1f6e1584a6c6f87889434aea670327786da67b0c7cfbb8ed65b60305f871f1e6939fed2072faaa79f3d7b4c97149807d18446acbcf10fb2ada883800"/115], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 296.114328][T12491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12491 comm=syz-executor.0 17:27:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) socket(0x10, 0x803, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 296.154711][T12506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12506 comm=syz-executor.0 17:27:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000400)=0xfff, 0x4) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:public_content_t:s0\x00', 0x26, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r3, r4+10000000}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast, @loopback}, &(0x7f0000000640)=0xc) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f0000000480)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000540)=0x2c) socketpair(0x5, 0x5, 0x3f, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r7, &(0x7f00000002c0)={[0x7, 0x8]}, 0x8, 0x800) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x2, 0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) write$binfmt_elf32(r9, &(0x7f0000001fc0)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x2, 0x7, 0x80, 0x3f, 0x3, 0x3, 0x5, 0x73, 0x34, 0x1c3, 0xfffffff9, 0x401, 0x20, 0x1, 0x1000, 0xa569, 0x6}, [{0x6, 0x9, 0x0, 0xb829, 0xfffff000, 0x4, 0xed0, 0x942a}, {0x60000000, 0x80000001, 0x2, 0x1, 0x80, 0xfffffffa, 0x1a4c, 0x76}], "ebcaad191772274202984d6a79bc7feaacdd3cf0483f0cfa6f122d01281a07ed483c7824214de8820229a61b0e741a8def93535d407ccad9668d60adfdc9a1f63b2a92686b8f528b24ae7f71aa85fca178ab7dd37e1f66e1fc25f1577bb528a2c0bd0b69e85196635c4fb2df5f654275b4eb1a1849735895a7c457286eca9b3b8ff82c32bb043795e17b744397e330afabf3ec3576cb4565f3b2d220738c9ba686817e6a968371ee90ac5c1fb7ba8a4a938feda67ebc5af4cb2fd224eec449b663c0ce05a0909064254f61ca0bc94db84715f08b82d7ef213fdcb7a0ea280ab6736226c9b499fb4b999b3a9b7d80099c2ef4e163", [[], [], [], [], [], []]}, 0x768) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, @mcast1, 0x9, 0x7f, 0x3a, 0x100, 0xaf, 0x80010019}) 17:27:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000040)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 296.556697][T12516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=12516 comm=syz-executor.2 [ 296.691063][T12526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=12526 comm=syz-executor.2 17:27:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/39, 0x27) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) bind$ax25(r0, &(0x7f0000000380)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x6, 0x4, 0x7) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/178, 0xb2}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x3f7, 0x2, 0x70bd2c, 0x25dfdbff, {0x0, 0x7, '', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x54000}, 0x4001) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000001c0)={0xc20, 0x0, 0xc0, 0x2, 0x91e}, 0xfffffffffffffe47) 17:27:21 executing program 1: socket$inet6(0xa, 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:21 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x12}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000000)={0x7ff, 0xb, 0x4, 0x40000000, 0x400, {0x0, 0x7530}, {0x4, 0x1, 0x3, 0x5, 0x81, 0x0, "ad00f171"}, 0x9, 0x1, @userptr=0x49a6ae3d, 0xc7d8, 0x0, r0}) sendmsg$rds(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x80}, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x4e, 0x0, 0x310) 17:27:21 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 297.605885][ T33] audit: type=1804 audit(1582392441.679:56): pid=12550 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/11/bus" dev="sda1" ino=16547 res=1 [ 297.736156][ T33] audit: type=1804 audit(1582392441.809:57): pid=12551 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/11/bus" dev="sda1" ino=16547 res=1 17:27:21 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x12}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 297.766015][ T33] audit: type=1800 audit(1582392441.809:58): pid=12550 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16547 res=0 [ 297.788733][ T33] audit: type=1800 audit(1582392441.809:59): pid=12552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16547 res=0 [ 297.811254][ T33] audit: type=1800 audit(1582392441.809:60): pid=12551 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16547 res=0 17:27:22 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:22 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400100, 0x62) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x60500, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', r1) ioprio_get$uid(0x3, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f00000001c0)={0x8001, 0x6, 0x4, 0x70000, 0xfff, {0x0, 0x2710}, {0x3, 0xc, 0x3f, 0x1, 0x4, 0x4, "6458a595"}, 0x100, 0x2, @planes=&(0x7f0000000180)={0x5, 0x6, @fd, 0x1}, 0xf9ab, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)={0x3c, 0x4, 0x6b88, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000280)={r4}) write$UHID_INPUT2(r2, &(0x7f00000002c0)={0xc, {0x1000, "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"}}, 0x1006) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000014c0)={@mcast2, r6}, 0x14) r7 = openat$cgroup_ro(r3, &(0x7f0000001840)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002180)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000002280)=0xe4) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000022c0)={r8, 0x1, 0x6, @remote}, 0x10) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002580)={0xffffffffffffffff, 0xc0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=0x5, 0x0, 0x0, 0x0, &(0x7f00000023c0)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000002400)={0x5, 0x2, 0x9, 0xf5}, &(0x7f0000002440)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=0x4}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002600)={r10, 0x10, &(0x7f00000025c0)={&(0x7f0000002340)=""/53, 0x35, r11}}, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800008, 0x12, r7, 0x639e4000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002640)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r12, 0x80dc5521, &(0x7f0000002680)=""/215) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000002780)) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f00000028c0)={0xc, @vbi={0xfffffffb, 0x5, 0x3, 0x64737664, [0x1f], [0x6, 0x7fffffff], 0x1}}) r13 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r13, 0x4008af00, &(0x7f00000029c0)=0x1c) syslog(0x1, &(0x7f0000002a00)=""/4096, 0x1000) socket$packet(0x11, 0x2, 0x300) syz_mount_image$gfs2(&(0x7f0000003a00)='gfs2\x00', &(0x7f0000003a40)='./file1\x00', 0x0, 0x1, &(0x7f0000003b00)=[{&(0x7f0000003a80)="8b4f860745ab6b146324f8cf105dd0a0be794838102c92ee97b974e2ae3b0ef88a6f531fe03994bc35c3efb184b18c5ca39f59bd3661b2bb438077daffc8dcecc143f696d91a638d9f8f3825fb0ce1c9667f388178b5c99f1ad709aec70a2ccf0d17", 0x62, 0x200}], 0x20, &(0x7f0000003b40)={[{@quota_on='quota=on'}, {@statfs_percent={'statfs_percent', 0x3d, 0x5}}, {@quota_off='quota=off'}, {@noquota='noquota'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@localflocks='localflocks'}], [{@uid_lt={'uid<', r9}}]}) 17:27:22 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x12}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = socket(0x10, 0x803, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x88200, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000001c0)=0xeb, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/109, 0x6d}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4068, 0xfe4}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f00000002c0)=""/73, 0x49}, {&(0x7f00000005c0)=""/79, 0x4f}, {&(0x7f00000007c0)=""/144, 0x90}, {&(0x7f0000000100)=""/35, 0x23}], 0x8, &(0x7f0000000640)=""/206, 0xce}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) [ 298.143392][ T33] audit: type=1804 audit(1582392442.019:61): pid=12562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/12/bus" dev="sda1" ino=16542 res=1 17:27:22 executing program 1: socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 298.467212][ T33] audit: type=1804 audit(1582392442.539:62): pid=12574 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/13/bus" dev="sda1" ino=16550 res=1 17:27:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/244, 0xf4}, {&(0x7f0000000180)=""/153, 0x99}], 0x2, &(0x7f0000000280)=""/133, 0x85}, 0x40000000) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)={0x0, {{0xa, 0x4e24, 0x40000, @loopback, 0xffff7fff}}, 0x0, 0x9, [{{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {{0xa, 0x4e21, 0x9, @mcast1, 0x6e}}, {{0xa, 0x4e22, 0x4, @local, 0x1}}, {{0xa, 0x4e20, 0x5, @mcast1, 0xa14d}}, {{0xa, 0x4e22, 0x62bb, @loopback, 0xfffffffa}}, {{0xa, 0x4e22, 0x51d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e24, 0x9, @empty, 0xffff}}, {{0xa, 0x4e21, 0x7f, @dev={0xfe, 0x80, [], 0xb}, 0xffff0000}}, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x3f, 0x0}, 0x3}}]}, 0x50c) 17:27:22 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x12}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:22 executing program 1: socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 298.831236][ T33] audit: type=1804 audit(1582392442.899:63): pid=12584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/14/bus" dev="sda1" ino=16550 res=1 17:27:23 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x12}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8482) 17:27:23 executing program 1: socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:23 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x12}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8482) [ 299.379900][T12595] IPVS: ftp: loaded support on port[0] = 21 17:27:23 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x12}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8482) 17:27:23 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 300.013913][T12595] chnl_net:caif_netlink_parms(): no params data found [ 300.199441][T12595] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.206875][T12595] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.216555][T12595] device bridge_slave_0 entered promiscuous mode [ 300.233994][T12595] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.241345][T12595] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.251926][T12595] device bridge_slave_1 entered promiscuous mode [ 300.301836][T12595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.323739][T12595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.372752][T12595] team0: Port device team_slave_0 added [ 300.388711][T12595] team0: Port device team_slave_1 added [ 300.434769][T12595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.441862][T12595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.468122][T12595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.487051][T12595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.494368][T12595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.520538][T12595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.622524][T12595] device hsr_slave_0 entered promiscuous mode [ 300.725011][T12595] device hsr_slave_1 entered promiscuous mode [ 300.823344][T12595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.831006][T12595] Cannot create hsr debugfs directory [ 301.108588][T12595] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 301.163359][T12595] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 301.287812][T12595] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 301.415462][T12595] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 301.799711][T12595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.863657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.872805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.901271][T12595] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.935457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.946903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.956323][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.963640][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.009251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.019012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.029123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.039003][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.046512][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.055954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.100301][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.125296][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.136525][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.163776][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.174021][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.184606][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.237811][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.248878][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.258643][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.268399][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.280609][T12595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.365123][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.373303][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.416365][T12595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.505759][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.515959][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.597681][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.607542][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.639604][T12595] device veth0_vlan entered promiscuous mode [ 302.649806][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.659228][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.705387][T12595] device veth1_vlan entered promiscuous mode [ 302.802340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.812277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.821832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.831972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.860654][T12595] device veth0_macvtap entered promiscuous mode [ 302.921550][T12595] device veth1_macvtap entered promiscuous mode [ 302.976424][T12595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.987191][T12595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.997417][T12595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.008191][T12595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.018316][T12595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.029367][T12595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.044196][T12595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.053852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.063350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.072294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.082758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.103980][T12595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.114647][T12595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.124697][T12595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.136208][T12595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.146181][T12595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.156815][T12595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.171132][T12595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.179805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.190130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:27:28 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400100, 0x62) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x60500, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', r1) ioprio_get$uid(0x3, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f00000001c0)={0x8001, 0x6, 0x4, 0x70000, 0xfff, {0x0, 0x2710}, {0x3, 0xc, 0x3f, 0x1, 0x4, 0x4, "6458a595"}, 0x100, 0x2, @planes=&(0x7f0000000180)={0x5, 0x6, @fd, 0x1}, 0xf9ab, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)={0x3c, 0x4, 0x6b88, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000280)={r4}) write$UHID_INPUT2(r2, &(0x7f00000002c0)={0xc, {0x1000, "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"}}, 0x1006) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000014c0)={@mcast2, r6}, 0x14) r7 = openat$cgroup_ro(r3, &(0x7f0000001840)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002180)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000002280)=0xe4) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000022c0)={r8, 0x1, 0x6, @remote}, 0x10) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002580)={0xffffffffffffffff, 0xc0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=0x5, 0x0, 0x0, 0x0, &(0x7f00000023c0)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000002400)={0x5, 0x2, 0x9, 0xf5}, &(0x7f0000002440)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=0x4}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002600)={r10, 0x10, &(0x7f00000025c0)={&(0x7f0000002340)=""/53, 0x35, r11}}, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800008, 0x12, r7, 0x639e4000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002640)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r12, 0x80dc5521, &(0x7f0000002680)=""/215) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000002780)) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f00000028c0)={0xc, @vbi={0xfffffffb, 0x5, 0x3, 0x64737664, [0x1f], [0x6, 0x7fffffff], 0x1}}) r13 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r13, 0x4008af00, &(0x7f00000029c0)=0x1c) syslog(0x1, &(0x7f0000002a00)=""/4096, 0x1000) socket$packet(0x11, 0x2, 0x300) syz_mount_image$gfs2(&(0x7f0000003a00)='gfs2\x00', &(0x7f0000003a40)='./file1\x00', 0x0, 0x1, &(0x7f0000003b00)=[{&(0x7f0000003a80)="8b4f860745ab6b146324f8cf105dd0a0be794838102c92ee97b974e2ae3b0ef88a6f531fe03994bc35c3efb184b18c5ca39f59bd3661b2bb438077daffc8dcecc143f696d91a638d9f8f3825fb0ce1c9667f388178b5c99f1ad709aec70a2ccf0d17", 0x62, 0x200}], 0x20, &(0x7f0000003b40)={[{@quota_on='quota=on'}, {@statfs_percent={'statfs_percent', 0x3d, 0x5}}, {@quota_off='quota=off'}, {@noquota='noquota'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@localflocks='localflocks'}], [{@uid_lt={'uid<', r9}}]}) 17:27:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcc) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) r1 = socket(0x10, 0x803, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x20000000) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000003800)=@newtaction={0x24bc, 0x30, 0x8, 0x70bd2b, 0x25dfdbff, {}, [{0x24a8, 0x1, [@m_xt={0x1230, 0x12, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x11b0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xa1, 0x6, {0x0, 'mangle\x00', 0x80, 0x7, "cf21fa3945a07698c9224c8e257e8edf32af08d0a9ffbc3cb249e2fc289d7dc66cbe7a4292f70e948dc4a036b480bbd4ad883a0be86fef7e4c99bde248ceaaf87b6e7087a36852f19ca2e62e40aa3ba83b55f1817936945141d3dc5b94fa30815f56787d8293323613976c8c3c6be652e88ca607db9159"}}, @TCA_IPT_TARG={0x102a, 0x6, {0x3, 'raw\x00', 0x0, 0x3, "f9c9d6acdddf5f84bea252e3039a6907a8290890b9d99dc2fb6b5ee3c66badafd617965603b66b6ae284a67c5dd2bc0909df7e4e876b4f52f43804b44e73e70bf6727911ac42e7e478e6fc312ec340165863613117e07a78a966d4cb8875af402804f7d2e2cc25308324911f0dfddcd4bbb497333e4c2f7ed04b72bdfacdc2cbc1d339f365ddfcaf6c1e0c398a5256b092b006b00116c64838adafa0b97d2a1bd9d46fde3e62c0d12b94f12af4a406eb789563f8ec92849e9a326aef529d7f31e530bab8c926ec8cb1eaadcb02a62c3282437d1737807ca22c3775791af086f11e5e63eecd6ff8a5cb0274fbd71501b30a2e9e1891caa6896400d97b08d69869f9e00af8e039611c29483b6cfc65d05faf06c7a2ada8b151af771095c6fc1098bdc387fb12e75a71c283a76aa6fe464d31f75426b60bd4d2954995e984d032ff467ce95da6c17d7ad87e3eb02957aa7a9fe055ef38e7bd98afb26457393f3a0e86dd2f35efdfd50220eb2ca5278b140943d691db61326462122bc523d1d27d6512fc02e58300602909ba189dc51effd9633799a3c55c60d633b640face3190742e6b50f4b117c177c2c92ac17603840b84921b045cf14ec48e4c85b1e30ca3b1f8d8e827433a6787ac6433d6825f54b2892a5918309947e7c6f68a2363ccc878c0a7c20bf76a2f8472d63631b5cc3969ee47fbe0b5392e73e75efa839064daa2e9bfaf5aed3f52e1954c6fc8fa546f554b41aeb5f05ca7d2a3ccb18d5e9907b78ef0b1034be9fda3d329ada4e607cfedf351bdb77d713dd2ee4416d9a0b995b3da6d623b789f977bd971daef3cc63a85a0f4f3e6bc7fe09884fbf786058b0aa444768d33ce976b7b3b029567f1a246e2388e6ee80f8da1d16e7fcff210d53aea20da2d9491cd9c46e7b9a723f58edb8644904b8a51d35354620d6e6710ac2af64bdd4946e5ac41d8bd30e86ebe0f47e9d88f9c67d52c8f6bdd9694b3362544ad107b64fdd18221d1e9206b93aebfe15e65900b277372b837d31e222ea4442b1586c31dbff52d48b406d3301576b97c5b29c758c322bdb368312276f0afe0e8133e5d253943750b5907d988ef27965052374cb89cec72deed13003bc1657986558506fa78dbdde859bc5097b3348acb8afa0b08e983c78b2ada48a2c7956df8ee4b573f8b27761609d56340edefa26ca0e27986f4051f29fc7bb2ece2c6d42f3366abecd41f1d9b0ae0bf68f4ebd5ebbaaa0b183adb7fe91bf24b985c64023a04a6bf8a80cf6afe645415ea75f057236be27400e4a0669f328f7da22bf3288d21022eeef14ccf4d2bd2a0be98bebb27c9d7a0cc812da245f08a218721aef81dcdc707c58b47ab2fb0570a3bbc3e4b2f8784a156c63035e434fdae443d652c24f45b68768f28d39cc2f2ecbbe74ca41d8f4d1f66e21c55037c6b46cdff46062eaac67abc0adbe43575325ce3ecf434ec6ca55a62822a923a99a68d8a6bfbcb47492b2074fbd654f98a5246d6bd21b92c0f7fdf1e2a1123c5ae4f4774fb7ffd038c31bd16ff53b34cfe01117a5893ced6e7354638f4c455e9fe67cfe7d052ca44565f92d473345800be48eb7be73736297b751560dd30c7f03ed6914dc78df38c79ab5c0e6324d923bc45a0f07e6333ef2e55647607f20d3deda86bef8a2f860bfed944b0788338e178a36a6cdff12eae2e16f614aa712c67d227ca26c323c95f6b4064d49b18991e80f3208979c3f5db555c35efd519e97c9d2f26fc4b9279364f61b136e893cd7ccceea4d239cb40b26985a6f3c7637b28fecf6053cc94769b696d96654b8f5d2ec0ac53b58c0e8ef0063a63e292376a4f130bc70f1a1238e1fde80a5833044c6423ba1120392bdd29add93748e76d8f8ccda974757b024dceb2d29c9e135859d7cb81805cebb5fb582d53898039bd061c7e21770229397ce115455b807b6ad0aff0d7f0bf0e66a31c7ba3182ec1e5124613be84ade060bd8baf816f8d3cbb1920ac8f6e458251587d8785b445922bb004fd05e86885ec5c223b8695f09d7d09171251e958df2c9c27ee775f39b597ac345d2b904d32b3216115d903ca34c70c3648928fbe12990f840a77589faf1b02b511cc8b7ced7bfef98215e6b6bf3f174dd1b3199ceda3b5e518c46296d64e32ff0c4991cfc5625862b59773983f96b0a6fa9f8ef81187bb40720a391793eed44eb9e2347464842c5cb70dffef293d661aa71d46834e6641c0659e3ed08869e98161d2fe4f856550d185154fc670bb0a517eb9645bc11f20dd1bd1397fba685cd543124f7fa3f1e3a61fa710935c1df37b4eda0564f65d26e8876fa7ddab0ea56a557d625bbbd9aeec479c17130515df9d985a9542ce9a8ccd0a8e9f9a9f5f81c870f3046ac47f55e4ae449cb3994677af050f7f41fc54c3435882be8ab4f366077fe238b9aba971f287804cd36d0e986b7d48a7778468dc9cd62a39e1fafbb84b0dd9df564c0525892f6685bcc3883ebefbb2bc0ae0216a2d4ee78beea8cd7c05f63ca3a4cc74aeb3be5d75db1a0f30aba376b570c0f4108679abac1d096cfe83cec5c6511cdbe62681d7ded5302d0d5541d96bae38596082b8edfdd50812ba034ace1a9215c79c912217d4276356e5b66f05a4381ac618b9562b081729ebe30821df0d30ef38ba894ab237850f18961c8296c8db8e31e2eae08289a2cac66d068615e920772f3e23d091c7dbe2f872c924679e9b8798035cc67ee4fe8195a2ac460ccf10441c693fa0a72db3f2f8374d4af050ef1fc0d8823838c5d571a062f5d07c11a97b7836d889b3023af585a257de6fa146204fc6ed959fae0db98054ab2901f588d841f48b1d46b8759d141c64db7c1e61a8a482ad0ee3ab18e8748c3bc3e31a41f63c43a5b3e4d7296cb1e48f56df9582d1689b9c2b1e972a73c7438dd733c3e823e15525607c76e1e516a346155d83d8ea2c5ff19dda768df032e21e21cd5659293752e2979fa3bc141f608bb7636a0835caacb55684adab769556f2ff00d46a9a7329cd51c9c348adda92dea7afd81fb8aa792d9384c9cb74e3664fffb70b2d60ba8d9af8e071b3e031e11424cd993786b9f0a4c20f615045cb79d39b23b62400d76a8872154555b98be72066aa68913064f98511d927e81b4ece7a609a70f3e10366f72949cc21f2641bb1cfd5e10706a161bd483190ae489aeff8d440cb5c20cf3b0e89acb2b422981ded05bf43c422640efe1abde057d51edc8c58e0e6e3e1fd8931f1aa97455e5f23914b43241795ba809c27726e8c1cd3b963718e99412c425a221d77f104390b32c1d67eaa4851ff7e2c50995e70dc9d62b01ff5b4d0dd10b58e5723963a162ef1ded1ded8367a9364a1c9228e4c89912556c85a07367ce47e6b13cb5fc7baa641f968b570955eaafaa279fee6ccb4ab5d60a36d01f4fa9fd1fa047259f9f88139a7296a654486c03c4687f5b579c59a352ce23f5fafff234b12bb9636c4a62b81e9d9405bd1ea1990c0b47b2c6f409c9309ff73db57caebed4437485e3600b26b51112875fe25c3ed477ab3ec97e8606ba2c7b9f5593645c5314e0f0c73a6bb63146073db52f5242b028d6eab3349c54563fad5d087e18ba4aea64870d3500c6b267da8d005a4b980c269b77f09e5c155f30e5ceca090cb92094f2aad6311be2a97d213d5b990f32ff0c1cb84ab858eb65cc2cc068289458b9c72080ffb84f9013e2c3e565d7560bdc372033b7faea36ab5c1ec1fcf72be391886a14bfafe6e207b365dddd89f1881a989aaf6d28efe34182d2c9d9477b4d05a1fefdfcce357f173be2746ec2159906ed47b00492cdba05b7580c48e7bd9a3d3e52bb2c9992526ec904d47947aabd9a1976941ad5afc1d81e9aeabf54414e7e28a77c3da4ad37a3bb8d7929402441981c80014d21a66026a091c55d6b8b25ee627eb67ccc8ca74907061f07c1227ea8741af60523e208fff371697dc295fad9d17d3c365be30e5ab0e626700ecda10b588cd308c221f86ccc0ee9bb1080bb0aa0b35d9726d017324c9f063f341f189db3ae0d8f6fe00b7ffd79e70f688cc01b99d7480a743a27bbc1b059128e79844a55a5360e4196086591e1321385bfe91af6d09489aded134b5f8e603b589f25a618bf52d68cdb7d1920acf9f0a1bfa3a9e217baf2fdec0bf0b96d874ef94f5e120f37d60bc694508116873f723fcd6e8e8926bb516781db971394db63f22e07b6df674783c5bbe7cee479784c479f817ec6df730fc539bf586365a430aa03eb660e171447785a8331ea8bacc8c33d33e1df422fa0c54530e2cd56e61dc97f5f8e5dcdc652c67fef657cfcf10f09f5d39a61e7874067dc00a683f93e781f5ba206118444204025239e51fe9ba31ecda1e47fee604313f8d7097f436ecc175f6522b5df8cdc1d2d9a43addbf499a390723d7ea47537fb161151772b3f0651ab4ce8f2749a7c96c89067692eb8d72b48c47ebeeca26b1f085870402ee18c6f1dbc1fa66ed122e5c33c54311e58694811bfcaa8b38593e26f84fa4a6df892ffd4aeafc6aa62634be941c81d89d5bfe351f9253290378e5b56a83354fbfd16c83b9995aebcdea63b9e2d27b5e581c29fd5cf8010e426e77aa7b3ab24c247024dcfaa2a19763cabffa88b322b2d4efbabe7098d550c03d27cf771bf245eea6ede6c3411399f46b26e7f4ae84ac9afddcb63ac9de118ea6ff528eea86a517648a9b79ffd10f6025ce029a41f417eb892c95dc9daad8db1e8cd77d8df2bdb17dbc75055ce74812b91e9842f879b44a0ca573d3dd7916c4c4958c476a149bce3b5cc1238e64874a9992a041604c2d099019c5c851e662ebae66fa523414d9f9eb794dc541cfb91f5748d0775147f29ea021d1a286cd304060802fcf588e3475d9c8850af6368a642e573fddf8274216d611fcff038870ea4e6ad73a51388769c5429679c5eca689e892463cc4a14871f72c6b156907643468c935ee98cb61610ea51c58bd83f63baa3c2f7c0e4482ec2f8c1e1798c31d4693a880b9944afb27c483b09f918c53b07ca66cd78983653c12a2c4ceacd37f4e0be444a166e7d163d920bc32a7c05289cb01bdcf7d321e2adbdd82b3656cc8405c7969f820784e5af5296a4c3d7e1c1c53a4350b9b36ad8a3eb190b4235009431e0d71a76fcee81527a39b6cb9b9567cf12c93829f3ae3abbedbb9fbc9adddfb511652aaaaa0df158b86d3e529692aa4efb0b9343754fe932ad8536c0d3fb6bd5097d5410f467ddf5f151823cde3c5fd01335ad30a364d7d0f13cfa9e2e17ddde4e0b854f46bda337cf1c5ca8e2bd118b4baf3ddb0e32315dc7acedd64b3b7cc3ad918cd40c6906137e8082c10d0f57762c5fcfa32a9b1e8f58fc1180248bc4f7ad1357e21b4240b1b2cd60913026a437b513c9d3b6ce75625f9a242f3ba90cb963211f00dd94236a9965c5e2997a16ab2c5c6171cc440ee8dd67cb533b503c100757df882ca568f4eb7d82554fccf92ff57021d1bd34d3d15b39a03228d3e5944221c50fde02553782575d2c8bc4475690602202b1b68e6f2dede644bca47fc7b44ba7e09455148365a54b8cdd90d02ca53b0949ec18b69412163709001454931c72d4627f5067b50a0ddaf5455516fdbe9d9cebbc4918a85d2e9f59de4a889938e7bc4e7a60589dad1375e0d692c176f842119a122746b4c41b917b0f016807fae0d28f289dd0f8e293f10ad1dd20e150b506a1532643083098b8ef9401055f792945589661e8ab17b9ab84f8dadeaa7b9af2da564cafa1c172bda9184ed"}}, @TCA_IPT_TARG={0x74, 0x6, {0xf64, 'mangle\x00', 0x0, 0xfff, "396314abc6658dcc0a33e7b35ee27e264e94a92f39392af1adfe2ff28c3c04b6861b6dce71e87143633a8011966716fa11c0c6532b90753ebb00b1faa5d4631d37f63cf421a6470a505a"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x43, 0x6, {0x401, 'filter\x00', 0xff, 0xfff, "6a7c334bd10ded1b8092ac6da0efac1e98ee67d2c97cd57f45"}}]}, {0x74, 0x6, "7d4d90499ca4d9b92e203fa2aef3609ab627111afecb51c46593cd010beb657e2dc22ecbb9813800f12027e280db95053138e3457cf01d08e7e2964c4f63db23a6eb4c5fb19211c4469b2d5872be3e128952659e8bd6e42e9d80247c9acd6a91ca5f0ea498809747ece2e2ba05639da1"}}}, @m_bpf={0x100, 0xb, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}]}, {0xe6, 0x6, "e60893671cde55c23282f67a6b7f33ae1340610fd1b2f276e27452b5beb4771d4c024e6c1f0a630947e62041d4ee12a1087e169ac6ce539a1db947b1bd1520c5c32d48eb0c188365443c285f54887c31960207b8bee4fedd62b6f42819c17e5167a45a2b31342db08f2e2d0662bb0bb7d0a9a128f76aa2b21dbc45d30276806ebb64058acc970c858b6df6f0dcdf71a61a605013881fba4c9ada19ee2fd1de57cd8c44ea7a225491b7e4c625c7cc5e7e0b3a836c6da8c592eaa2a1d3b60d7fb90723431d97972f91ca3d1b48d2a004174d449160be00d4df32e6c7e4da15eb79b0c7"}}}, @m_ct={0xe0, 0xe, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x80000001}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @empty}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @ipv4={[], [], @multicast1}}]}, {0x60, 0x6, "e8345ec950fedb7a1affab8552e5a5c97fa74254977fb647bd9f6f2dd65e847b086e9ab88dd32bb26fc6d4f9576399d214b87d9e6becf7885940056de90714b6b08b34c7d91f335ec35865c7952db01ee976b8e446917ca792aa29c1"}}}, @m_ipt={0x74, 0x1f, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x316}, @TCA_IPT_INDEX={0x8, 0x3, 0xab}]}, {0x54, 0x6, "049dc856abfdfc4bb7d6d240be9eb6fefab11e16189655c652ced6eb1d4b45129d44b73231ff0edc05b0887b6f4021145534c54713e357f04a72b3c8abd0129a67d5019251f3c699d6b9066ef93bb939"}}}, @m_sample={0x1020, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7}]}, {0x1004, 0x6, "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"}}}]}]}, 0x24bc}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x4e, 0x0, 0x300) 17:27:28 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:28 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 304.597113][ T33] audit: type=1804 audit(1582392448.669:64): pid=12648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/18/bus" dev="sda1" ino=16565 res=1 17:27:28 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:28 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup(r1) getsockname$ax25(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x374) syz_mount_image$hfs(&(0x7f0000000c80)='hfs\x00', &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r4}}]}) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:29 executing program 1: socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 305.135629][ T33] audit: type=1804 audit(1582392449.209:65): pid=12666 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/19/bus" dev="sda1" ino=16571 res=1 17:27:29 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 305.449176][T12670] hfs: gid requires an argument [ 305.454711][T12670] hfs: unable to parse mount options 17:27:29 executing program 1: socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 305.500020][ T33] audit: type=1804 audit(1582392449.569:66): pid=12677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/20/bus" dev="sda1" ino=16576 res=1 17:27:29 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000)=0x3, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)={[{@inode64='inode64'}, {@discard='discard'}]}) [ 305.733017][T12680] hfs: gid requires an argument [ 305.738183][T12680] hfs: unable to parse mount options 17:27:29 executing program 1: socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 305.967230][ T33] audit: type=1804 audit(1582392450.039:67): pid=12693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/21/bus" dev="sda1" ino=16577 res=1 17:27:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x374) syz_mount_image$hfs(&(0x7f0000000c80)='hfs\x00', &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r4}}]}) setresgid(r1, r2, r4) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000040)={0xebbe, "0200"}, 0x6) [ 306.106207][T12696] XFS (loop3): Invalid superblock magic number 17:27:30 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) 17:27:30 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000400)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 306.519270][ T33] audit: type=1804 audit(1582392450.589:68): pid=12718 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/22/bus" dev="sda1" ino=16572 res=1 [ 306.618383][T12715] hfs: gid requires an argument [ 306.623439][T12715] hfs: unable to parse mount options 17:27:30 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) 17:27:30 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 306.934157][T12726] hfs: gid requires an argument [ 306.939233][T12726] hfs: unable to parse mount options 17:27:31 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x640, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) 17:27:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) [ 307.016324][ T33] audit: type=1804 audit(1582392451.089:69): pid=12736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/23/bus" dev="sda1" ino=16585 res=1 sendmsg$inet6(r1, &(0x7f0000003500)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000000000)="6eab8878762ba2d221ceda0947243f49f4db4fc1411d64db3b27010d5747ac2fecbcb60f5b0f88c36350ee", 0x2b}, {&(0x7f0000000040)="47273da104e16f4aa6a695f5ae407ff3", 0x10}, {&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="1a2b82e9f9af7205303888930fec8c720006dbf5dd9eb85c5524649300c75c8c33c59189616186c932054567043faa297595a83794cf104cfb89fdf119de6417d4f93d60c17c182966878d40b468bd820df6a00dd33abbc59a29659580c74f46fc1e2747aba8e774cac52aa83a716850729ad0775d966fcb5681fb75a6c6cf295f1f55936a83afcef91411e8029d549c9aff5462e65d3b17fe3ddeadda38acd8b2790b8a47303f5dc6b456d551a530c1e13e47898444c5", 0xb7}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="e51f01a0c5eeff2b317d9f00c34263e60aa038b8386b359f239fb238a197e1b4a9ea18d5e4bcb79d60116a17af76f8fad52aa330cbc6a6ed77d9ae0464fe55da884b378fbefadcff4d6ac2d2d2ef4e709556180f82ac7efed825ad15e1a3df5deab1bee2c4ea8feb9286a666dcc6c9ce47cd03d5a02d07fd2b05183a9af51039c24f614006ad72b9213ea5fe558b024c3693b6045d2ba4305b21ad273401a31861710972d0c95511bf9533b4d039ecef45324ab6ab31f421098a521d79fc3bf7178a07c4a9", 0xc5}], 0x7, &(0x7f0000003280)=[@tclass={{0x10, 0x29, 0x43, 0x512c0dfd}}, @dstopts_2292={{0x8c, 0x29, 0x4, {0x2b, 0xe, [], [@generic={0x7f, 0x51, "a7582e4eb00e4d02ac02bf252258745909554df804aad6862d2e100b2e58788aaaacb8c44e335506b05232943bdc5e6f03b51ec5c3dcd3f5811fd70f4b605ca2b85234aa4f8099eb804e8da00bfe0db208"}, @jumbo={0xc2, 0x4, 0x10000}, @calipso={0x7, 0x18, {0x2, 0x4, 0x80, 0x7f, [0x400, 0xc71]}}]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x40}}, @hopopts_2292={{0x3c, 0x29, 0x36, {0x8, 0x4, [], [@pad1, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x44}}, @jumbo={0xc2, 0x4, 0x1}]}}}, @rthdr_2292={{0x44, 0x29, 0x39, {0x87, 0x6, 0x1, 0x20, 0x0, [@ipv4={[], [], @broadcast}, @ipv4={[], [], @rand_addr=0x81}, @remote]}}}, @rthdr_2292={{0x24, 0x29, 0x39, {0x2c, 0x2, 0x1, 0xaf, 0x0, [@rand_addr="69ee7c32de7f1e90c4a987a05e33920c"]}}}, @hopopts_2292={{0x11c, 0x29, 0x36, {0x0, 0x20, [], [@generic={0x4, 0xfb, "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"}, @pad1, @pad1]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x1ff}}], 0x27c}, 0x8000) [ 307.207502][ T33] audit: type=1804 audit(1582392451.129:70): pid=12730 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir694033098/syzkaller.77qfBQ/3/bus" dev="sda1" ino=16567 res=1 17:27:31 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 307.341510][ T33] audit: type=1804 audit(1582392451.399:71): pid=12730 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir694033098/syzkaller.77qfBQ/3/bus" dev="sda1" ino=16567 res=1 [ 307.478316][ T33] audit: type=1804 audit(1582392451.489:72): pid=12742 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/24/bus" dev="sda1" ino=16570 res=1 17:27:31 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 307.529134][T12748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11126 sclass=netlink_route_socket pid=12748 comm=syz-executor.0 17:27:31 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 307.767175][ T33] audit: type=1804 audit(1582392451.839:73): pid=12753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/25/bus" dev="sda1" ino=16570 res=1 17:27:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000400)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 17:27:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup(r1) getsockname$ax25(r2, 0x0, 0x0) r3 = pidfd_getfd(r2, r0, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) pidfd_getfd(r3, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:32 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:32 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:32 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0x6) 17:27:32 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:32 executing program 3: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x5, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b0274d88ac0a9ed343f0a65095002875b", 0x12, 0x400}], 0xc00, 0x0) 17:27:32 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:33 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = accept4$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000340)=0x1c, 0x80000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000900)={'wg1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000980)={&(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000480)="ac5d8396cf850481964089eb6b54820b506bde3f9c02d49a0c61cb10fe87b8bb3b3aa940413402d7f36459715d93d9af02b2ba4b", 0x34}, {&(0x7f0000000540)="c280caf358ab950a05fc7163d8e54ec354bb83910b25875639c961d43d33651ee26676aa16f05f4838029e4fb84cc87501297afa0f51f02def7bccb247d917e60f1ee591329f06740882a6d3fde472068c18fa826228c6f7f853bb7c23af34335afe12d8da06228c8d06076caa6486574a60d8754f5fd7927be8a2929aa8d831ff83e680ec5ff0d4e54c08e54964b3d38ed7a8785ca977ac44dece8265bb61bc45c2b980a371cfa6", 0xa8}, {&(0x7f0000000600)="083019010aa39f28826ea4421b9fec490122e588731177aac900657554f3e318fc0c0ab0c074f52a60f912f9f57cedac41c4e7531dc4c9b03b6fbc5661231a18f27d131f49e6dd811ef1c50962bc821ff97b9e8d2947598ba7f3", 0x5a}, {&(0x7f0000000680)="8d91a3fc202fed05951bf26fe2a381a07a2d7463eb3755f5a4c0682587438c7fa45ae46412d050d967ba776a3849b3dd76c5feebb0709354755d2205fe9ef60b86eeae6297da6d99f369c96c11b6e7752d5140e5ba013c10c5be622acca058d32eca1ef247814156ddaa207d1c12308cec006e1674c1e30dc1cb4af8cb5db21f", 0x80}, {&(0x7f0000000880)="01237f93cc309a6034d86e3b832eefe983e75f40f0acaec87fc4025c5d30b275f664f976623ebf4fbbc89fc9b474d821bf14ea2aed08323fd3fe8406d8e24b928c3b49ca4a7da7e3e96d2d68904788b21ab53736ccc7", 0x56}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000003800)="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", 0x1000}], 0x7, &(0x7f0000000940)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r3, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x7}}], 0x28}, 0x200048d0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x14, r4, 0x313}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001980)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001840)={0xe4, r4, 0x30b, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5cc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x43b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan1\x00'}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40008d0}, 0x80) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x21, 0x809, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x45) r7 = socket(0x1, 0x2, 0x0) io_setup(0x9b, &(0x7f0000000040)=0x0) io_submit(r8, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0}]) io_getevents(r8, 0x4, 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f0000000280)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x4e, 0x0, 0x300) 17:27:33 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:33 executing program 4: clone3(&(0x7f00000001c0)={0x1001800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x24}, &(0x7f00000000c0)=""/51, 0x33, &(0x7f0000000100)=""/78, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x5}, 0x50) sched_getaffinity(r0, 0x8, &(0x7f0000000240)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x2, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000002c0)={0xf, 0x1f, 0x2, 0x4}, 0xf) r2 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x8, 0x600) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000340)=""/160) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000400)={0xed, 0x204d, 0x2, 0x800, 0x4, 0x2, 0x5, 0x5, 0x0}, &(0x7f0000000440)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e23, 0x7, @local, 0x5}}, [0x9, 0xffffffff, 0x40000000400, 0xaa, 0x50, 0xff, 0x1, 0x6000, 0x6, 0x9, 0xfffffffffffffc11, 0x9, 0x20, 0x0, 0x1]}, &(0x7f0000000580)=0xfc) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x410000, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4095}, 0x20000010) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r6 = shmget(0x2, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmat(r6, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x490800, 0x0) write$P9_RSTATFS(r7, &(0x7f0000000840)={0x43, 0x9, 0x1, {0xffffffe0, 0x9, 0x2, 0x400, 0x800, 0x6, 0x0, 0xffffffffffffffe0, 0x30}}, 0x43) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000980)=@buf={0xb8, &(0x7f00000008c0)="bfcbdee02132a954f687948afa849910d6d57969d29f21ff2718448c2472c5c877b229be9a3e853480ddceff7c95db394b84b0e804dae05e5db4180fee33a4027d3734df99cae174a8c2d04806c815dd9c0bd812b05cba71f94a51579e05662e9a230196cbe542f4cd7742a1d22df4269da731de8f2a2880ab89ef5b1795ea17dbec8be26a1b5130a91808590660e16432d16f9af4e9decb3daf225ad05198d9e0f77ca45d7ed7edd4bf0ddfa259e5a53fb38bb5d4506dea"}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000009c0)=@req={0x1, 0x7, 0x7, 0x3}, 0x10) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000a00), 0x10) r8 = syz_open_dev$media(&(0x7f0000000a40)='/dev/media#\x00', 0x5, 0x40000) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000000a80)) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r9, 0x0, 0x487, &(0x7f0000000b00)={{0x23, @loopback, 0x4e24, 0x3, 'none\x00', 0x36, 0x40, 0x45}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 0x7, 0x200, 0xffffff9e}}, 0x44) mlockall(0x4) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/null\x00', 0x800, 0x0) write$P9_RLINK(r10, &(0x7f0000000bc0)={0x7, 0x47, 0x2}, 0x7) r11 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000e00), 0x80000) setsockopt$netrom_NETROM_IDLE(r11, 0x103, 0x7, &(0x7f0000000e40)=0x6, 0x4) recvfrom$netrom(r1, &(0x7f0000000e80)=""/167, 0xa7, 0x200, &(0x7f0000000f40)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) 17:27:33 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f31000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004"], 0x1) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xffe4, 0x0, 0x0, 0xfffffffffffffdd5) 17:27:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x618140, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:33 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:33 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x9c}}, 0x0) 17:27:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = getpid() ioprio_get$pid(0x1, r1) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) [ 310.035091][ T33] kauditd_printk_skb: 6 callbacks suppressed [ 310.035156][ T33] audit: type=1804 audit(1582392454.109:80): pid=12828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/30/bus" dev="sda1" ino=16611 res=1 sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000052c0)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x7bbb79a6, @loopback, 0x80}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000180)="eae85af1c2b3c470a40128eda8e83e6386f210e65d7fe38164b78684cf131e6bd5e7e11b33b2f839c7c2bc8030f5c9b7d7335e3568aa9c3ce94f15432600be7f0cff760b8dfc23c02e7c05027398a54c511e231495198f155931d687f64f7d9116a9219879fc32e513477d85f22c7779e1b74deacd1ee18d0e67efc60a1adf8171977a12dd68b4a22fd56e8d97454684210d4efd4a2b5b0b46cbe5b5738c6f81969710ba289709", 0xa7}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x10, 0x29, 0xb, 0x5}}, @tclass={{0x10, 0x29, 0x43, 0x9}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0xffffffff}}, @pktinfo={{0x20, 0x29, 0x32, {@remote}}}], 0x50}}, {{&(0x7f0000000300)={0xa, 0x4e22, 0x40, @local, 0x1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="3b5c6a3238ec61cf43c53dc826e906cc3a44a92c159ffefb0eff7aa81ae9a83e2e8a9455148f3c68c208e5f73eacb1823a753d005099ae9506e6a58d38d931c7454f2ff03041918c61aa55af0f0bc829f298f93531e24abe81b90c4839c5fe21dabf753d1fc1df3594afd7403e0221ecd2adbaff748b80e5bf7d355edca82501dd2775eb3b368c9a583877543b26b323a3aa6044c1a1d85af33314f725b517f450c2bcf39c", 0xa5}], 0x2}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x3, @rand_addr="4aa379ca18ccbf40957fb0318612da1b", 0x38a4}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001480)="85e3d7d01df0c95219b2860d3f88bd7bc551851daf6f8b5acfd39a294ba183f9391404bb32ee36e55b264f9bec4240dd061d6e4105d2682772367fe2f940887be7b5a060ab374c3c9460de52b2f4c610bfea97a69b", 0x55}, {&(0x7f0000001500)="d0a46764b0881ce416eed0e1048b7d65d2becaf9c742e41862a44fb358585d9daec171175d65c53144ad974ca04c4a5107b6c55470bb08e28402e0ee25a8889617141bd16a688d7a", 0x48}, {&(0x7f0000001580)="5e6eae6f0135faf5f44e58bf3f87f7998552e8692f89d5bbedbf43de3e174ff5f10756aa04504b2df2ee942582c92dd4489a3ebe8e9494a2260635f37854c0bf72b5ae04f7434309ffb9467d074f773f17bb285e3daa7dc4f628597ac75cbecfd1cfac8b926841addb9a30cc3fd8c25925d58ae623fd08549e7d7f11e597db03a681f03c1f97ecb01db9d5300aafb4582ddb645cacc0d772a5f9ec684210f9a0be432bde", 0xa4}, {&(0x7f0000001640)="8a90317d817017968a2120c2408f777caebd5267eb81f59fa8cd3192255e7a35271b085ead3d52f946dde90b5e5e50f12c3d9721db57be49b5739043a8788253fdce818f9db19314f05d8968723357d4f00afe9cd1a7e18011df69cec3723f5543a565c07d1db6968aad4365ed1bb2b7356b324fa858ee1dfd802adf204261511a0b1daf7420cfa4b0a046b666b6cd793ec6ec23c607cc88ae8e55e278838db56e629c4355b4578a546e4af5ed06183016b7bab8ba09883436bc4c19050763ab5bec6b1495b153f617084924e8b2458ce5583bdff26e1833b58c39cdaf9c3af158165b701b053896d65dace318e647dee8136d6dae22e93cfffba6", 0xfb}, {&(0x7f0000001740)="6c006df1552b727a1c2c0c647603a2aa1c84545a3880d20654ee66a711e9145a41fd89ed460fe3b0d3", 0x29}, {&(0x7f0000001780)="3dbcecf531155e72bc8c57e65156b579cb20f0ba84a08c1880d7ffe1752c8aba45f86b1aae0136f60f0a0b846633749c94d6a407933526a2fec4ad90917827ada7be179417a6baf32e81a5930b86778f39c1cbbfd97db0fd", 0x58}], 0x6, &(0x7f0000001840)=[@rthdr={{0x14, 0x29, 0x39, {0xc, 0x0, 0xa5490f87ce32d490, 0x5}}}], 0x14}}, {{&(0x7f0000001880)={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x23}, 0x7}, 0x1c, &(0x7f0000002d00)=[{&(0x7f00000018c0)="a986d9cb2abe827dfce8c21cb9f622010d2565107af7420022b989a4b5498fdc1f991b304a53ad0048e81e5ef42939fd737ed3ec6061bb9cec7b50cbf75b4430dd185e4b4ee870c5f7098c0cb0da5c2a50dea159ea75fd992853bb2305e327a730f7964bcff2ce38ecfedc1002950becc95fee8b05bfabc9ad143b31f70d1162959c076c57f47a8cd6213e4979dc84e1e2321748ed9607", 0x97}, {&(0x7f0000001980)="90de28cdb092f7458604e81a0fda15ebcde624b62a1639916873907b221bf054945ed5651b8341f3780aea45a2303a45583fcc1d91c93ec2c251dbbff78d5264619a981f1bb006bb481f886e2654b2b1609980ffff2201a1e9060d9374ccbfc37ab85fc45f425d9dcc4b529ce7ca1c8de0a3f951b8e5db4eeb9a4847741908aa2b2809d4", 0x84}, {&(0x7f0000001a40)="7957b4b8d3e55ffda3e469c5f8aae0f72ab6cba46b2251b0e92ed4c5aaf6b33c396bf7b3682e434a7ad133437be8f99f3fb4a1a00340fa", 0x37}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="aaa278f05c46e31410194b97378d700dd4d261907f4a159f518d5da72e6572709ca3a22b36af329117682e5db3f583632dfeec475a3860b70b220fd2661cfc2fdfd2e02e40b71757edb1e5e23c448315817fadcb7669e93d8be199f354c59a298e38eb5122586d80795b32c53967d89fd9805e22edb2", 0x76}, {&(0x7f0000002b00)="b3be4494c84662150550b0ef9d41f0e359b7dbabe27ee6a6cd439ee2094485a218f6ca0a84ce2ce7c906782700a87eb4ba3a7aa1016d4af33c601c2466fa290c48dca242d0a52ede473696fa20cc9d3ac6ae255bcd6ab399fadf0ce620026a4e74d9375fddba459183e03d0a9e7843dc0fe445682046425a85c0956a", 0x7c}, {&(0x7f0000002b80)="53ea52a3a543d35e0417062a66da17b90479eca343fc6537e2357bd5dc8a627abb68fcc0e81fdd38309ce384f3fcf95d45100564d632f043df00319bceff8d8d705ffbecb177d282781e5e6746e0001cb2757f3105bd4beeeaf5df51c97df90011bc023882e491b746c7052f12e511d90bbe40af3281d3baf6611cb3dec5e4d2014f502f0b61586c22be3b0f4b3cd7dc6609d1ad4eb4c8b37374147843ee5cde21fc4b7f35b5037c27ef0dde244454d4bc611deb3f0c", 0xb6}, {&(0x7f0000002c40)="6da71452a4d5bfaa3c1e72bf3893e7def5135f49f1ece404fcf6b77895ead3e73f1f27ac53e71d8f6d449c3c9052577acb617b1b444df3b92e8acbaa1b5eebaa0b950e780022b38c60dffb107ac53a9a087b7117249f188e6efcb37ed70bd126957dd55b76e9740ca45ae9d0c36866a3cbdff9e0edcd336247fa3d0f9341211bb5949a1ad4e770", 0x87}], 0x8, &(0x7f0000002d40)=[@dstopts_2292={{0x104, 0x29, 0x4, {0x12, 0x1d, [], [@hao={0xc9, 0x10, @rand_addr="a75dab7e51c80e302ff872c434f69163"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @pad1, @pad1, @calipso={0x7, 0x28, {0x3, 0x8, 0x80, 0x5, [0x4, 0x9, 0x2, 0xfffffffffffffff7]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x5, 0x8000, [0x6d, 0xfffffffffffffffa, 0xa90, 0x2]}}, @calipso={0x7, 0x10, {0x1, 0x2, 0x3f, 0x5, [0x8]}}, @generic={0x8, 0x57, "d998d76c673d18011236236998c3418b7fbff700d938ef0fc5ed44cb774749f07fbb77f824bd6a44845fcaef0bb0f89550784746b5b184bc0f217fd76ec7db81fd7dc4b877fb25a0d7124dab606a103e842305ea185d2c"}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x6e0bbc9b}}, @hoplimit={{0x10, 0x29, 0x34, 0x10000}}, @hopopts_2292={{0x3c, 0x29, 0x36, {0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x1f}, @ra={0x5, 0x2, 0x652}, @hao={0xc9, 0x10, @rand_addr="8f89c2d461de3e23f4a219f594ccec83"}, @jumbo={0xc2, 0x4, 0xfffffffb}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x7fff}}, @hopopts={{0x2c, 0x29, 0x36, {0x4, 0x2, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x43}}]}}}, @dstopts={{0x1c, 0x29, 0x37, {0x2f, 0x0, [], [@pad1]}}}], 0x1b8}}, {{&(0x7f0000002f00)={0xa, 0x4e23, 0xfff, @rand_addr="3da4c9764d7749c8a7587ea7e1f51639"}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000002f40)="069240616c5571114b0105cd6959e68d9ef60586f483942c64a6269d8f5192259e6a0c0db93204fa2ba34c643dea1389726a718f3f47726b74edb133fd21cc66c7c2c77ea582379fe8319b8e88d8348651299b37a1c3ca", 0x57}], 0x1, &(0x7f0000003000)=[@dontfrag={{0x10, 0x29, 0x3e, 0x1}}, @dontfrag={{0x10}}, @hopopts={{0x1134, 0x29, 0x36, {0x62, 0x223, [], [@hao={0xc9, 0x10, @mcast2}, @enc_lim, @pad1, @ra={0x5, 0x2, 0x7f}, @generic={0x44, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x3f}, @generic={0x35, 0x85, "722acd9f15fffbdf858804bee4f57c83c31d1558e21ad065c7511f7f00c71d0804c608e674e1853672e1626df5e7b91f3dc345bd9fee5748fbe5b959146ff728cbfea767e023923ef4d028bd25237d6e5eb7c07778fce380c3f281614b5129a635b7998081e78ffd867215a0628f865fa428752a5daaf075eb94457170d6e6a29c328a90e3"}, @generic={0x9, 0x6a, "03514f18421d451584dea2f185740f74ace77ba56b870091b903322f1f5d1ab39e8600c1a25f1a6783e81809188182bbeaa1c9f419fca06b10d397d9e68e14dff4120e5a99813d6ca5b395d5445e3f43596800dbfdf3ae614c10a43eb8cb4bfc5768e3d1c5c3847d73c6"}, @jumbo={0xc2, 0x4, 0x7ff}]}}}, @rthdr_2292={{0xb4, 0x29, 0x39, {0x67, 0x14, 0x0, 0x80, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @ipv4={[], [], @local}, @dev={0xfe, 0x80, [], 0x31}, @mcast2, @empty, @loopback, @mcast2, @dev={0xfe, 0x80, [], 0x1f}, @mcast2]}}}, @rthdrdstopts={{0x2c, 0x29, 0x37, {0x32, 0x2, [], [@hao={0xc9, 0x10, @remote}]}}}, @tclass={{0x10, 0x29, 0x43, 0x8}}, @dontfrag={{0x10, 0x29, 0x3e, 0x3ac43d7b}}, @dontfrag={{0x10, 0x29, 0x3e, 0x5}}], 0x1264}}, {{&(0x7f0000004280)={0xa, 0x4e20, 0x10001, @ipv4={[], [], @local}, 0x2a81}, 0x1c, &(0x7f0000004580)=[{&(0x7f00000042c0)="e861d0cc144210aaaece2343daacfe3a3d07906e68b1d355c44de4e5c6e541c462ed2f710853421fd1dba9d50460fec0e93c81c20c9e6920b978c0bceb791492aef659675b92ea6beed3d8f3ca5b029e80c6d937f80c03faf5f1e2e614e3e68337", 0x61}, {&(0x7f0000004340)="fccfbaacf4d7246bba1ef97abce489a56876fae04d54135249501ad9e0bb4da581c8357e37c28b12ded4c374df3218113a02419daacae4db4ef242d3fd8effe2707f6c00241ce024", 0x48}, {&(0x7f00000043c0)="fa7c33998cb7c4f34ac5f02a410316d727097d666874c50bf56326ace84912d90087ee203e960950cfbade5b66be7a716f9f2fbe8550eb1c4fc2b93ef75dede1d990", 0x42}, {&(0x7f0000004440)="050cf286e891fa96c9ef9ec0ee1b408489445a9493be820b07630746d3c9c43ec1fbfc2fe87213e1e2c804473523c0ea82d7a8fc20c2f44bc5e97780b93215ec962bd1b17e889b204d01447f84dcbee30d5dc810567011403d", 0x59}, {&(0x7f00000044c0)="19210cfac9ea194a1017490251754b7789", 0x11}, {&(0x7f0000004500)="a8cff3a696277c73c955cd56abcc31594b4e1fd3ef121d39f098c1eaff30f3fd514ff29f4bd555a40c4c824af93dd6004407c9f72196ddf296c6eccd8c61b5d3fcdbcb36b7a66a4fec2189", 0x4b}], 0x6, &(0x7f00000045c0)=[@dstopts_2292={{0x2c, 0x29, 0x4, {0x8, 0x2, [], [@padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x3f}}]}}}], 0x2c}}, {{&(0x7f0000004600)={0xa, 0x4e22, 0x7, @ipv4={[], [], @remote}, 0x5}, 0x1c, &(0x7f0000004740)=[{&(0x7f0000004640)="60ef1a063408e25c0b3ac4452146aecf1505f7fe0405125a5e61f641a506263af6ccbd39049e595d16f1a5096baa13430d90b38e60", 0x35}, {&(0x7f0000004680)="1fdd3f89083dce4ac00206645da453bec089b54c27", 0x15}, {&(0x7f00000046c0)="0ae331bff5bec454532c6299514696bb6f70eda7280ea089663b2099ecc08a7b0393c14d33f073eaed213cd995c818335b23af4faf897e1a8374fc7c25b8f47a0c43580b192f43da3e39ad8d6df0ae98e7229aef59ab2681f2ff9cba70ab180b91401d21df304152a531932e73b8cbfa89a74d98646d946699", 0x79}], 0x3, &(0x7f0000004780)=[@rthdr_2292={{0x84, 0x29, 0x39, {0x33, 0xe, 0x2, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0x2b}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @local, @dev={0xfe, 0x80, [], 0x34}, @mcast2]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x5}}], 0x94}}, {{&(0x7f0000004840)={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, [], 0x2b}, 0x98fe}, 0x1c, &(0x7f0000004d00)=[{&(0x7f0000004880)="8c6af6517bf9e395610e1cbfc58bb7b0ffcfd1bf2c56a28d8fe7c39254b5e68f58c31b2ab07f7d77d3fdd412441075d29ceaf0ab7068d01298868d0cae5938541f39d79151385f8c67172ae10def7f7a2d807f0c870af6c99307b93728ae1c38097e3a2c143decb397e4ad3e04064ca579467be9c5d12ccf8bd36259c7d4647e3fec794ab83523de6edd87e564005d64cac61c2a4ccf122633f9524e4c6e1cac7883cf14fdda1c990fee82a0b1427dd4a66ce8a30d56d40029508d7e0120edcd631d94bcf802ac2dad9da3efc6d12b46804ce779ff18345ef3e7daa72dbe51f4ed7d777c38cf50e9ed10", 0xea}, {&(0x7f0000004980)="2fe97e818c328c5bfcd06c7893be3ac015fd48f8e0ecbdddbda8dd51375cab89cc36eab9d42495dd0a0e9eab42e3e5228667618db9f67ce88866f0ad4a0996415dedc8e780f87c1aca85b280b65adf4c095696194bba06b16866d418aae1eb6ea59bdd5b4573ce5d0f72642ac17541d2b3f9eb2541c48d9c3b99569d051cd81568372576d8c8fb2f1aa14957eaa36dc8ba5273dce6bf85ccf791228d4f27b585296db6c4d5a7e8", 0xa7}, {&(0x7f0000004a40)="4cec0f67ed2085994a24554220be0e1c4616a7e33f6f8948b17491b72a37ac2acc228e090615adbfa38c9be6f5e66561ed306c2accb7aead5bbe11b57cdf92f206d8d41f95ef628b9bf2995879b91d3a148f343a7fd9c1edc5acb97701238667b457817729b5872fbf3fa926be0b8ece742dc53b93d96ea52ccb979ffdd2498045504d00dc86deac36fddd30307cb9b2fb3b7c6f5d2f4d7cc3422cff2f06e5a9ea1e001e3da4f4a9c254098c082afc275fe51798995b073a9cdc7cdaae8bd8a25f555057c701948f27485197efc840a4d47247813bcc8a63f8bbf600f0", 0xdd}, {&(0x7f0000004b40)="283e6197708efcf890e89103787aad9275462bfde87e3d8cee5ecd9230ed9c0a29a91b5cd50fbe7e8def9c67f9201a32456416f074dda000c7cba461c92bb4d7af4dd0de0ced8cc1522fafbdcc682460c1b0cfcd0d0c615238e90784acc71335edc192c6f2a01c2ced47375c6eb2037061e460b983954cc656620ec3a448cc436d0de18387eef56e66487ccd74dc402077a3da22286b335bd62b284d3315df8ff7c4ba433cb3c63b0949605497007e762de3f43cc6adb1242d83e4562f49b117a6e315249d1c8142", 0xc8}, {&(0x7f0000004c40)="a838ff56cf96faae08c56d8e722b4e8696e704fa699ff2a45258ae5950337dc83ab86b33b6f496b1fbe193387f48fc6de674f9d6df5016552ca3c134ecf0b2b273e8794a2f767347f7d9ce7bc4df10e00d1d430060122ba10b4af1d4d4a53a18d34398547122d48a07ca7aaa9bd9d3636ac409927e5d06d958c327d78b25088f31fe04c40b75b56aa9f47425b1382af7aaede70a6db7ac543d96c85fd52f1fa88c50a35836c33de8474b1b0ed2f1c3ee1f17148f4f5d704b4dd9", 0xba}], 0x5, &(0x7f0000004d40)=[@tclass={{0x10, 0x29, 0x43, 0x135765d4}}, @dontfrag={{0x10, 0x29, 0x3e, 0x9}}], 0x20}}, {{&(0x7f0000004d80)={0xa, 0x4e23, 0x101, @loopback, 0x6}, 0x1c, &(0x7f0000005080)=[{&(0x7f0000004dc0)="77cdbf64ef87faeb6121fa1bffdd332af2854f0102892c29394c16c6db5e104d83c5a7da1d94fd5e0a46ee22b7bbccbf670b261872d7be4d9d4eb1d47545a176d36f96642d372bc653851bcb1dc60c01ec790641978e82bf406e7c262c9d632dacd21acc85b35bf03df72e1db2e27ace22344e7691859ccd783d19e89ce9381a6b5f452ac33a67512c71b12215c65e1b3bb3c7732b51095e", 0x98}, {&(0x7f0000004e80)="2b6a533205ad66f1a48714244e8bcf471c0880153dcded49d64cda37f06cb69ac92d70259a797fb4e3aa3cbcd3544e33fcb1d97aedae82e0de99be57099a9bc18d2ae83f3247d4b47460bf2b7909f763900c6e59368a155f2af3fd0e7ed289d692b5cc0f2980c8bd13d3baed992963c0eff6bfe547ce648e512ae12716184e6831776e8f369a5369afba861f78f08faf25897fa7dc91f0d2895ea482f2cc718f6af02c980cdfdfaf003b9a43f2a8747ad922a85a8106cb3451a76aebf1025dcf7c1fb4c78b77195cfa7e5e3b33e36df1617c5ce6144552b52ff122d0dc32a738e8c6eae1", 0xe4}, {&(0x7f0000004f80)="2ffd7f57f32b40a38c9f7e84ee33830a51e97c1ce8c0a160ef795dcd3291d12f4a796f0ce541de53cf5212de4d08e4fe7d47d12bd6583a7c82f990f1fa5f6d436091ce26a9b3b54cc67ad74bb426fa8bab55eff42e90a8fa884ccff571ce5ed0576ae5643901a5746e25f8eff1d2b0a5db8dcc24e702052efff3c10b731e42ffcac9d4e77234300ab4cd3da2b319973875115069834d6f5882697b46623d7e91a2779976fd36e8091257508e831e86f8c4b4fc948f4f10dc3b", 0xb9}, {&(0x7f0000005040)="320ceeeb05c4aa50b5b999", 0xb}], 0x4}}, {{&(0x7f00000050c0)={0xa, 0x4e20, 0x100, @rand_addr="d14ec63024d8a1554c13fc78cf5953df", 0x81}, 0x1c, &(0x7f0000005200)=[{&(0x7f0000005100)="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", 0xfa}], 0x1, &(0x7f0000005240)=[@flowinfo={{0x10, 0x29, 0xb, 0x9}}, @hoplimit_2292={{0x10}}, @rthdrdstopts={{0x24, 0x29, 0x37, {0x0, 0x1, [], [@enc_lim={0x4, 0x1, 0x39}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x44}}], 0xa, 0x4000800) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r3 = dup(r2) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000005400)) getsockname$ax25(r3, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) io_setup(0x100, &(0x7f0000000040)=0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) io_destroy(r4) 17:27:34 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:34 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) [ 310.318406][ T33] audit: type=1400 audit(1582392454.389:81): avc: denied { open } for pid=12832 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 310.342439][ T33] audit: type=1400 audit(1582392454.389:82): avc: denied { kernel } for pid=12832 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 310.367183][ T33] audit: type=1400 audit(1582392454.389:83): avc: denied { confidentiality } for pid=12832 comm="syz-executor.3" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 17:27:34 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 310.658423][ T33] audit: type=1804 audit(1582392454.669:84): pid=12841 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/31/bus" dev="sda1" ino=16611 res=1 17:27:34 executing program 0: prctl$PR_MCE_KILL_GET(0x22) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40480, 0x0) 17:27:34 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) [ 310.883228][T12844] IPVS: ftp: loaded support on port[0] = 21 [ 311.175619][ T33] audit: type=1804 audit(1582392455.249:85): pid=12855 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/32/bus" dev="sda1" ino=16613 res=1 [ 311.497795][T12844] chnl_net:caif_netlink_parms(): no params data found [ 311.674368][T12844] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.681690][T12844] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.691469][T12844] device bridge_slave_0 entered promiscuous mode [ 311.713354][T12844] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.720718][T12844] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.730630][T12844] device bridge_slave_1 entered promiscuous mode [ 311.790331][T12844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.814074][T12844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.872890][T12844] team0: Port device team_slave_0 added [ 311.891699][T12844] team0: Port device team_slave_1 added [ 311.939533][T12844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.946905][T12844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.980563][T12844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.001781][T12844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.009317][T12844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.035749][T12844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.150391][T12844] device hsr_slave_0 entered promiscuous mode [ 312.304679][T12844] device hsr_slave_1 entered promiscuous mode [ 312.545729][T12844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.553632][T12844] Cannot create hsr debugfs directory [ 312.860866][T12844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 312.916331][T12844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 313.082434][T12844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 313.248075][T12844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 313.701486][T12844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.750140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.759509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.784713][T12844] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.813742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.823881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.833400][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.840625][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.883868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.893883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.904149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.913597][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.920940][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.930159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.954316][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.984279][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.994982][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.026723][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.036883][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.047541][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.089076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.099241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.126414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.136644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.161329][T12844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.235180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.244522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.302367][T12844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.502935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.513925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.592736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.602914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.631891][T12844] device veth0_vlan entered promiscuous mode [ 314.649712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.658946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.703950][T12844] device veth1_vlan entered promiscuous mode [ 314.806710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.816613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.826561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.836725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.861941][T12844] device veth0_macvtap entered promiscuous mode [ 314.887171][T12844] device veth1_macvtap entered promiscuous mode [ 314.903743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.913378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.985197][T12844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.000463][T12844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.012108][T12844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.023775][T12844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.034008][T12844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.045532][T12844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.056683][T12844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.068023][T12844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.082755][T12844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.094939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.105190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.168950][T12844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.179741][T12844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.189913][T12844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.200719][T12844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.210832][T12844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.221402][T12844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.231434][T12844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.242026][T12844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.256092][T12844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.267062][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.277476][T12120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:27:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x9c}}, 0x0) 17:27:40 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 17:27:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x9c}}, 0x0) 17:27:40 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40046432, &(0x7f0000000000)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup(r1) r3 = socket(0x10, 0x803, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f00000001c0)="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", 0x1000) getsockname$ax25(r2, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={&(0x7f0000000040)="9534c47e6eb3e75243e8", &(0x7f0000000080)=""/41, &(0x7f00000000c0)="16e7bbf1d3796b44bfe3dbcc9eb38fa230a196a3dcb1b7c534d89db6e91b8e7849acef5446dafa6e35b5846c1da33e4dbf8e2ab145ac2df38937b844a10c147d9de6d124ef2529b4c592e117c855a06ef2250c41cf8f2b30637170cec838495c2a12c746662e5335cc83bbed18eae033ed0092f73d7fc20e", &(0x7f0000000140)="dee886239a1c", 0x0, r2}, 0x38) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000002100)={0x200, 0x8, &(0x7f0000002000)=[0x6, 0x1, 0x8, 0x6a4, 0x5, 0x2, 0xb4, 0x5], &(0x7f0000002040)=[0x8, 0xd7a7, 0x8000, 0xf35], &(0x7f0000002080)=[0x4, 0xfff, 0x80000000, 0x7541, 0x51, 0x9, 0x7], &(0x7f00000020c0)=[0x3, 0xd02e, 0xff, 0x10001, 0x6], 0x0, 0xffffffff}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r6 = dup(r5) getsockname$ax25(r6, 0x0, 0x0) r7 = getpid() capget(&(0x7f0000000140)={0x20071026, r7}, &(0x7f0000000180)) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0186405, &(0x7f0000002200)={0x87, 0x958, {r7}, {0xee00}, 0x6, 0x7}) ioprio_set$pid(0x0, r8, 0x4) r9 = getpid() capget(&(0x7f0000000140)={0x20071026, r9}, &(0x7f0000000180)) sched_getaffinity(r9, 0x8, &(0x7f00000021c0)) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000001fc0)={r3}) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f0000002180)=0x8001) [ 316.256794][ T33] audit: type=1804 audit(1582392460.329:86): pid=12900 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/33/bus" dev="sda1" ino=16622 res=1 17:27:40 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) [ 316.406730][T12902] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 17:27:40 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 17:27:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x7) write$rfkill(r2, &(0x7f00000001c0)={0x1, 0x8, 0x0, 0x0, 0x1}, 0x8) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000a80)={0x1, {{0xa, 0x4e23, 0x9, @loopback, 0x4}}, 0x1, 0x3, [{{0xa, 0x4e21, 0xffffffff, @remote, 0x10000}}, {{0xa, 0x5, 0x5, @local, 0xff}}, {{0xa, 0x4e20, 0x80, @mcast2, 0x80000000}}]}, 0x20c) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/13, 0xd}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vcan0\x00', {0x1}, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 316.755905][ T33] audit: type=1804 audit(1582392460.829:87): pid=12915 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/34/bus" dev="sda1" ino=16622 res=1 17:27:41 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 17:27:41 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) [ 317.237924][ T33] audit: type=1804 audit(1582392461.309:88): pid=12929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/35/bus" dev="sda1" ino=16635 res=1 17:27:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x9c}}, 0x0) 17:27:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x9c}}, 0x0) 17:27:41 executing program 2: ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:41 executing program 1 (fault-call:3 fault-nth:0): socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:41 executing program 0: getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x81, 0x3, 0xf801, 0x5, 0x1000, {0x0, @in6={{0xa, 0x4e20, 0x200, @empty, 0x6}}, 0x0, 0x44, 0x101, 0x101, 0x8001}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r0, 0x5a6d04a0}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x300) [ 317.766588][ T33] audit: type=1804 audit(1582392461.839:89): pid=12943 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/36/bus" dev="sda1" ino=16628 res=1 17:27:42 executing program 2: ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:42 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup(r1) getsockname$ax25(r2, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x3ff, 0x800, 0xfff8, 0x3f, 0x8, {r5, @in6={{0xa, 0x5, 0x8, @dev={0xfe, 0x80, [], 0x30}, 0x40}}, 0x4, 0x337dc767, 0x0, 0x8001, 0xbb9}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r6, 0x80000001}, 0x8) ioctl$TCXONC(r2, 0x540a, 0x3) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4008641a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[0x8, 0x101, 0xd8e]}) 17:27:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x9c}}, 0x0) [ 318.248511][ T33] audit: type=1804 audit(1582392462.319:90): pid=12957 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/37/bus" dev="sda1" ino=16631 res=1 17:27:42 executing program 2: ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:42 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @dev={[], 0x20}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @rand_addr, @broadcast}, @address_request}}}}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) getsockname$ax25(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000080)={0x1, 0xd32220f4d45c4d17, 0x0, 0x5, &(0x7f0000000100)=[{0x4, 0x2, 0x100, 0x101}, {0xfffb, 0x7, 0x7fff, 0xe0}, {0x1, 0x4, 0x7fff, 0x4}, {0x5, 0x8001, 0x6}, {0xfffc, 0xffe1, 0x8, 0x3}]}) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$RTC_PIE_OFF(r1, 0x7006) 17:27:42 executing program 1: socketpair(0x1e, 0x80005, 0x1, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) bind$l2tp6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x5, @remote, 0x6, 0x1}, 0x20) [ 318.719182][ T33] audit: type=1804 audit(1582392462.789:91): pid=12972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/38/bus" dev="sda1" ino=16627 res=1 17:27:42 executing program 0: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) 17:27:42 executing program 2: r0 = open(0x0, 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:43 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) getsockname$ax25(r1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000000)={0xa2d, 0x2, 'client0\x00', 0x3, "1cdd64a7dfe46268", "afad5b8c15787acce2d05d04cd1dc263b457ab9904ab417178951bf1dbe5f860", 0x7ff}) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)="cb83d1d7a757f66fece9d2df08a67edab13a171778bc26fd97e31085908b14350e6b708120a41d1e6325148450b539bb76c6b4465b32773f1ef07c11dfb25ce6d2b7b42779dbe57728c6955004c12e6620205b898591faa707dd855e7345729a9039a08c9eeb11e57b2c4265eb209ef3b600762e624ae71c7a2be7fe6c523aa3655549abf8592f0ea71bbfda70f16fdcdb8d8e", 0x93, 0x2}, {&(0x7f0000000240)="d7e35371e4670397ee48685e39e3292f37c693b573361399ce95eae0f44f41688c273a9a7efcb6463e4201799b21accd94d4fa67d806a91b671e44d127311561f2d30749f73b5af6e03e96b3b83683234e1909", 0x53, 0x5}, {&(0x7f00000002c0)="22e36dfe06ab69dfc4ca7a838c8802d8dfd6333c52dcdbff373f0e24c798e3c9c875ccf28b6749b5934827b5724c9fb9eb21ac48ec6471d4896412f3fa4ef7656ac51104c19b9701227fb76e9dbcbb6c2e4e431596052b7f9ab1df6faf3a42a6e5135baa761532052d0fa9bdc3a9f5e54a2d488d23097905d0f04a75bebb18018cf826c17162e95b231207eb338f6026d46035086540ef576a41c161aac7aa7f9c1440bc5ec924153baabfd287018657414700f196e092cd7311b1700eb7ed", 0xbf, 0x400}, {&(0x7f0000000380)="646c07019fc492484e6a2ddfc0ed8453594f7953ba7e7e9be0eeba17c17cc5fcbdaf112afbee2ffa0099fa8448048b35d9ed4cd9418cd3570030ce152de9db6bf66e92461d8016145249931a5a92c0e15990ad4be19156209a428b8ae8ebe18740a8b8a440b974c9c22877770bd4ca76b95aad2f76ae1647cad4ebe794df9af109a80c46aa66d7e2e6d10ffa28a27502fb7e6973fd23d804cd90acbd", 0x9c, 0x3}, {&(0x7f0000000440)="abf28011e9fddb82479349f53bacabe95af8dbc16ea2712adf71348f0a90e52659e12e3c38a6a91689e786e639105ccd7eb2e7d6bb584ca054f8e252ce0ac72793185fee", 0x44, 0x6}, {&(0x7f00000004c0)="1a28d66a10dff3e38a0ce93bef08cf1b3f0612e5ab42a9af438cf7864e8858aa56b3bc035fbe0116f2f4923586a80aa7ecf0a694f2dfa8032977f50ffc6133805736ed2d8bedb88a6a3a3f7a9e8fd820e8dea7bd554f7030d43bb53a13f74564af6e2169a5a6e0eb1500f44698d582e6bafa7cd88d63921fd3579a366437587cc0dbef19ae61c0a7d7b89aea5a8cd8fda7d2bfb095082656edadfb830b6f0be3f9a4dd71e12af38f26fac653d016a5928239cd7602f6fbfffbb7db01ccfe99e95c4092c51e0b43d64ad95fc9ce0eafdcfe8884d3615ca79895ac8f4eba1644e209196ea3d820a7d893a7feb7aed8257e8808b9", 0xf3, 0x8}], 0x80840, &(0x7f00000007c0)=ANY=[@ANYBLOB='inode32,inode64,attr2,gquota,norecovery,usrquota,discard,ikeep,grpquota,uid=', @ANYRESDEC=r3, @ANYBLOB="2c00ad669fbef3f92c4b2b4bdefe3e8656da7adc0a9614d39d3b84935d4740c2fdd8291f9aef6d5ad019291f9a256d1ded91014751f7f3b7acec8466bf8580aaa1fb099dca080355d771bbccb7a5e51a0141475ff6a99849c4367a05174a447fdd2dd6163af74da6ecea854ed294204872e93aa046fde2399e9ed8f8a941af4d80fbc4c236a4d35f986ae4cc606ba1bbfe23729e27227567e0e3fd466adc30140e108877e6714a5e214a3e45105aa727533f4c5f6f2dc79cfe5a9f39ebcf8c5c540492addc96b4977c1c46353e65aec8b3d01b4dafe55d9ff54c04665674bc4323b3e06c7d74f6c689f05174180c03105334d0f1f18bd2961b0a15cd60878d6f14c703e64bc8998fe0588ddb3b36ba5abee42a10d56b"]) epoll_create(0x3) [ 319.114143][ T33] audit: type=1804 audit(1582392463.189:92): pid=12986 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/39/bus" dev="sda1" ino=16639 res=1 17:27:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = dup(r3) getsockname$ax25(r4, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0), 0x55, 0x0, &(0x7f0000000180)={0x77359400}) r6 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x2, 0x210000) read(r6, &(0x7f0000000340)=""/26, 0x1a) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0', "8b962ac662c46da6e1980c45b7e946a8d1e42792ded45ba057cfeba887087642e8b99e022cd526eecfb4dbf59939ee39d4a8504fbbaa611ceecdf54a8a9bdc87000fc9791e3305d12aa65ae54658400ba70f390ca8bb58df8c82fbd15001957e01be7fb0"}, 0x68) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000500)={0x9b0000, 0x400, 0xfe9, r5, 0x0, &(0x7f00000004c0)={0x990af8, 0x5, [], @string=&(0x7f0000000480)=0x42}}) ioctl$IMSETDEVNAME(r7, 0x80184947, &(0x7f0000000540)={0x700, 'syz0\x00'}) mkdir(&(0x7f00000003c0)='./file0\x00', 0x8) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0xa}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x7fffffff}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4004840) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40, 0x0) ioctl$RTC_UIE_ON(r8, 0x7003) 17:27:43 executing program 2: r0 = open(0x0, 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:43 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) 17:27:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf58, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:43 executing program 4: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e000000180002800400120005001600020000000500000000000000"], 0x4c}}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001600)={@ipv4={[], [], @multicast1}, 0x2a, r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0485510, 0x0) [ 319.718202][ T33] audit: type=1804 audit(1582392463.789:93): pid=13005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/40/bus" dev="sda1" ino=16616 res=1 17:27:44 executing program 2: r0 = open(0x0, 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:44 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2200, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/104) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/user\x00', 0x2, 0x0) r4 = dup3(r2, r3, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000280)=0xe4) setreuid(r5, 0xee00) r6 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x8000, 0x4002) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) write$P9_RGETLOCK(r6, &(0x7f0000000340)={0x2b, 0x37, 0x1, {0x3, 0x8, 0x19e1, r7, 0xd, '/dev/net/tun\x00'}}, 0x2b) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) setsockopt$inet6_MRT6_DEL_MFC(r6, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e24, 0x6, @loopback, 0xffff8000}, {0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xcb95}, 0x3, [0x6, 0x2, 0x3, 0x3, 0x0, 0x2, 0x7fffffff, 0x800000]}, 0x5c) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r8, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x45beee2a079da2d6}, 0x40011) r9 = syz_open_dev$vcsu(&(0x7f0000000580)='/dev/vcsu#\x00', 0xfb63, 0x28102) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x20100, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r10, 0x10f, 0x85) r11 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x400, 0x0) sendfile64(r11, r9, &(0x7f0000000640)=0x9, 0x0) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x40040, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000006c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000700)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r12, 0x84, 0x1a, &(0x7f0000000740)={r13, 0xd2, "7d2ca529f9a3abb4e3fbe41083e5f54545edcbd059e1cb75fe9d147ffab30dca8222c9cd1ee907e27db4d2567b9b91b19ce5985bceae6bca2ae4ac02a6369c2a6641620bce7ea342154c677347f083e4d0260aeaae786381637c6327384826c9d0a9419ef5756239454c8cadda62c800f441fc39ad9ee571962b84dc3c0cb1bb5dc101a1968917fb19c072eca74b2afe1a0ac3b90f709c8a4cb906ead04da6f2a12913379d635a920dda0c10b57c2d06eda0914a07062b4e2ad3073498d2ff15e959e3f2e98beeeaf8f1dae4994a0e0d9ba9"}, &(0x7f0000000840)=0xda) ioctl$IOC_PR_REGISTER(r10, 0x401870c8, &(0x7f0000000880)={0x401, 0xffffffffffffffff}) r14 = memfd_create(&(0x7f00000008c0)=']vboxnet1\x00', 0x4) fcntl$getownex(r14, 0x10, &(0x7f0000000900)) r15 = syz_open_dev$audion(&(0x7f0000000940)='/dev/audio#\x00', 0x9, 0x600000) mq_timedsend(r15, &(0x7f0000000980), 0x0, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000b40)=0xe4) statx(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x6000, 0x100, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0}, &(0x7f0000000d00)=0xc) statx(0xffffffffffffffff, &(0x7f0000000d40)='./file0\x00', 0x400, 0x8, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getegid() getresgid(&(0x7f0000000e80), &(0x7f0000000ec0), &(0x7f0000000f00)=0x0) r22 = getegid() stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001040)=0xc) lsetxattr$system_posix_acl(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='system.posix_acl_default\x00', &(0x7f0000001080)={{}, {0x1, 0x6}, [{0x2, 0x5, r16}, {0x2, 0x1, r17}, {0x2, 0x2, r5}, {0x2, 0x6, r18}, {0x2, 0x4, r5}, {0x2, 0x6, r5}], {0x4, 0x2}, [{0x8, 0x3, r19}, {0x8, 0x2, r20}, {0x8, 0x1, r21}, {0x8, 0x1, r22}, {0x8, 0x1, r23}, {0x8, 0x4, r24}], {0x10, 0x1}, {0x20, 0x6}}, 0x84, 0x3) 17:27:44 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x68d4, @dev={0xfe, 0x80, [], 0x38}, 0x42}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x300) 17:27:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) 17:27:44 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) [ 320.496651][ T33] audit: type=1804 audit(1582392464.569:94): pid=13021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/41/bus" dev="sda1" ino=16633 res=1 17:27:44 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:27:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) [ 321.358498][T13031] IPVS: ftp: loaded support on port[0] = 21 [ 321.411614][T13042] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:27:45 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000001fc0)={'syz0', "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"}, 0x1004) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x0) [ 321.480328][ T33] audit: type=1804 audit(1582392465.519:95): pid=13040 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/42/bus" dev="sda1" ino=16656 res=1 17:27:45 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:45 executing program 1: socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xfdfffffd}, 0xfffffffffffffe50) 17:27:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x9c}}, 0x0) [ 321.752196][T13049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12791 sclass=netlink_route_socket pid=13049 comm=syz-executor.0 17:27:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000340)='trusted.overlay.origin\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) tkill(0x0, 0x0) [ 322.014013][ T33] audit: type=1804 audit(1582392466.089:96): pid=13057 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/43/bus" dev="sda1" ino=16658 res=1 [ 322.239370][T13053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12791 sclass=netlink_route_socket pid=13053 comm=syz-executor.0 [ 322.431968][T13031] chnl_net:caif_netlink_parms(): no params data found [ 322.688352][T13031] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.695790][T13031] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.706025][T13031] device bridge_slave_0 entered promiscuous mode [ 322.718913][T13031] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.726228][T13031] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.736220][T13031] device bridge_slave_1 entered promiscuous mode [ 322.769308][T13031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.785545][T13031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.818220][T13031] team0: Port device team_slave_0 added [ 322.830576][T13031] team0: Port device team_slave_1 added [ 322.860745][T13031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.868873][T13031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.896580][T13031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.911435][T13031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.918986][T13031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.945463][T13031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.027285][T13031] device hsr_slave_0 entered promiscuous mode [ 323.075544][T13031] device hsr_slave_1 entered promiscuous mode [ 323.113392][T13031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.121136][T13031] Cannot create hsr debugfs directory [ 323.286557][T13031] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 323.330345][T13031] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 323.389976][T13031] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 323.450433][T13031] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 323.665736][T13031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.693711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.702245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.720984][T13031] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.740736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.751213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.760489][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.767913][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.779128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.795527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.805446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.815184][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.822334][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.842121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.874936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.885550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.897206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.909198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.925745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.936248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.966070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.975937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.985543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.996339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.018265][T13031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.061289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.069578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.100072][T13031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.216342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.226948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.277218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.287094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.299673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.308932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.322327][T13031] device veth0_vlan entered promiscuous mode [ 324.351996][T13031] device veth1_vlan entered promiscuous mode [ 324.408429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.417291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.426644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.436591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.456422][T13031] device veth0_macvtap entered promiscuous mode [ 324.478068][T13031] device veth1_macvtap entered promiscuous mode [ 324.515067][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.525947][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.536042][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.546788][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.556809][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.567359][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.578140][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.588703][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.598978][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.609631][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.624255][T13031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.632512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.641760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.650602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.660684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.684031][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.695278][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.705339][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.716007][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.727125][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.737722][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.748115][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.758650][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.768672][T13031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.779203][T13031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.791585][T13031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.801912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.812401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.238390][T13112] binder: 13111:13112 ioctl 8010aa01 20000380 returned -22 [ 325.263791][T13112] binder: 13111:13112 ioctl 8010aa01 20000380 returned -22 17:27:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) pipe(&(0x7f0000000040)) 17:27:49 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x9c}}, 0x0) 17:27:49 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:49 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast, 0x6}, @l2={0x1f, 0x3, @none, 0x2, 0x2}, @isdn={0x22, 0xf8, 0x0, 0x3f, 0x7f}, 0x4, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='bond_slave_1\x00', 0x7, 0x7, 0x69}) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000340)='trusted.overlay.origin\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) tkill(0x0, 0x0) 17:27:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup(r1) getsockname$ax25(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = dup(r3) getsockname$ax25(r4, 0x0, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 325.474858][ T33] audit: type=1804 audit(1582392469.539:97): pid=13124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/44/bus" dev="sda1" ino=16683 res=1 17:27:49 executing program 1: socketpair(0x4, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 17:27:49 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000240)=[{0x3c}, {0x6}]}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828000000000000000a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 17:27:49 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000280)=0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/69, 0x2}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) sendfile(r2, r3, &(0x7f0000000000)=0x7fff, 0x6) 17:27:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x9c}}, 0x0) 17:27:50 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10200, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e23, 0x1000, @ipv4, 0x3}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 326.180180][ T33] audit: type=1804 audit(1582392470.249:98): pid=13152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/45/bus" dev="sda1" ino=16690 res=1 [ 326.371938][T13154] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. [ 326.458809][T13154] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. 17:27:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 17:27:51 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xe04fe9a04fe9bfa5, 0x0) 17:27:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0x8, 0x3, 0x57dfded6, 0x7f, 0x9, 0x7f}) 17:27:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x9c}}, 0x0) 17:27:51 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e23, @local}}, 0xb50, 0x1}, 0x88) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2c0d00, 0x0) r7 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x10000, 0x4840) write$FUSE_NOTIFY_POLL(r7, &(0x7f0000000700)={0x18, 0x1, 0x0, {0xfffffffffffffff8}}, 0x18) accept4$ax25(r6, &(0x7f0000000040)={{0x3, @null}, [@remote, @rose, @remote, @bcast, @netrom, @default, @remote, @null]}, &(0x7f0000000140)=0x51, 0x80800) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x0, @rand_addr="518dc858d76f3d747e66fc400ed715fa", 0x80000000}, @in6={0xa, 0x4e21, 0x3, @rand_addr="55555a8b951e71835ba4826a9ca56405", 0x700}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x85a}, @in6={0xa, 0x4e22, 0x7, @loopback, 0x10000}, @in6={0xa, 0x4e24, 0x4, @mcast1, 0x40}, @in={0x2, 0x4e22, @rand_addr=0xfffff801}, @in={0x2, 0x4e23, @multicast2}], 0xbc) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r10 = accept4$tipc(r9, 0x0, &(0x7f0000000100), 0x800) r11 = socket(0x10, 0x803, 0x0) sendto(r11, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r8, 0x7706, &(0x7f00000003c0)) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r12 = socket$tipc(0x1e, 0x2, 0x0) r13 = socket(0x10, 0x803, 0x0) sendto(r13, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r13, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="ff00000000000000ee000000000000000800000000000000", @ANYRES32=r8, @ANYBLOB="00000000ffff00"/28, @ANYRES32=r10, @ANYBLOB="00000000ca0e00"/28, @ANYRES32, @ANYBLOB="000000000500"/28, @ANYRES32=r1, @ANYBLOB="00000000b200"/28, @ANYRES32=r11, @ANYBLOB="00000000090000000000000000000000000000000000009ea6d37947517f9d296430dec6000000000070577f6c14dfeb29dc322580891db4326ecc425b76ffdf707aeb1089d444218aaf7cc9382bd887aa0f6d87bfdee35ecb613c317a75ba14a64769158b9b690026c0b8d12133bd3fd06c083c18bbf4537a96c5083f0a3c0c7885df42ecdcb10ef44fcb3d", @ANYRES32=r12, @ANYBLOB="00000000018000"/28, @ANYRES32=r3, @ANYBLOB='\x00'/28, @ANYRES32=r13, @ANYBLOB="000000000600"/28]) [ 327.522286][ T33] audit: type=1804 audit(1582392471.589:99): pid=13183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/46/bus" dev="sda1" ino=16700 res=1 17:27:51 executing program 4: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, 0x0) 17:27:51 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup(r1) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = dup(r3) getsockname$ax25(r4, 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r4, 0x8004551a, &(0x7f0000000080)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x3, 0x40, 0x3, 0x400}, {0x3, 0x7f, 0x3, 0xff}, {0x1, 0x1, 0x3, 0x1}, {0x400, 0x2, 0x81, 0xff}, {0x8001, 0x7f, 0x81, 0x5}, {0x7, 0xf2, 0xca, 0x1ff}]}, 0x8) getsockname$ax25(r2, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000000)={0x1, 0x1, [0x401, 0x8, 0x3e40c8fd, 0x8d, 0x4, 0x1, 0xffffafea, 0xcba9]}) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2002) 17:27:51 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 17:27:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x9c}}, 0x0) [ 328.030646][ T33] audit: type=1804 audit(1582392472.099:100): pid=13199 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/47/bus" dev="sda1" ino=16710 res=1 17:27:52 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000004280)='NLBL_CIPSOv4\x00', 0xd) 17:27:52 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:52 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xd) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', r4}) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="80d7a023f6812cb5b8fc0b86eebd30", 0xf}], 0x1, &(0x7f00000000c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x7f}}, @ip_retopts={{0x34, 0x0, 0x7, {[@noop, @generic={0x86, 0x6, "9e70738a"}, @lsrr={0x83, 0x3, 0x3a}, @rr={0x7, 0x17, 0x7b, [@rand_addr=0x9, @dev={0xac, 0x14, 0x14, 0xc}, @rand_addr, @dev={0xac, 0x14, 0x14, 0x17}, @dev={0xac, 0x14, 0x14, 0x1a}]}, @generic={0x82, 0x6, "146d2c6d"}, @end]}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x8, 0x0, 0x4, [0x40, 0x52484d31, 0x8, 0x80]}]}}}, @ip_tos_int={{0x10}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0x34, 0x1, 0x2, [{@remote}, {@local, 0x40000}, {@multicast2, 0xffffff80}, {@multicast2, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@local, 0x80000001}, {@multicast2, 0xffffe45e}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@rand_addr=0x24, 0xa2b}]}, @generic={0x86, 0xb, "7733bbb6c69f30763c"}]}}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x54, [@multicast1, @local]}, @ssrr={0x89, 0x1f, 0xf4, [@empty, @multicast1, @empty, @rand_addr=0x7, @multicast1, @broadcast, @local]}, @timestamp_prespec={0x44, 0x2c, 0xea, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x21}}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x2}, {@multicast1, 0xffff8000}]}, @end, @generic={0x83, 0x7, "d2bf9536d3"}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1d, 0xffffffffffffffff, [{0x7, 0x2}, {0x0, 0xf, "b68b994377015bb1556911b274"}, {0x0, 0x6, "33195027"}]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r5, @multicast1, @remote}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x3}}, @ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x82, 0xf, "6ea76ef40c0e449d0e132b86a8"}]}}}], 0x1ac}, 0x4008011) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r6 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r7 = dup(r6) getsockname$ax25(r7, 0x0, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0185649, &(0x7f00000003c0)={0x980000, 0x3, 0x15, r8, 0x0, &(0x7f0000000340)={0x98090e, 0x8001, [], @p_u32=&(0x7f0000000300)=0x9}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f0000000540)={{0x7f, 0x5}, 0x0, 0x0, 0x1000, {0x8, 0x5}, 0x8, 0xfe}) 17:27:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_SRC={0x14, 0x2, @dev}]}, 0x30}}, 0x0) 17:27:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan1\x00', {0x7}, 0x4}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 328.627590][ T33] audit: type=1804 audit(1582392472.699:101): pid=13218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/48/bus" dev="sda1" ino=16675 res=1 17:27:52 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000040)=0xfffff801, 0x4) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x9c}}, 0x0) 17:27:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001540)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) [ 328.997289][T13224] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 329.138004][ T33] audit: type=1804 audit(1582392473.209:102): pid=13237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/49/bus" dev="sda1" ino=16713 res=1 17:27:53 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001d80)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001f80)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x2, 0x0) [ 329.436816][T13249] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 17:27:53 executing program 1: socketpair(0x8, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0xa4f3, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x3}, 0xfffffffffffffe0f) 17:27:53 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 17:27:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x9c}}, 0x0) [ 329.671133][ T33] audit: type=1804 audit(1582392473.739:103): pid=13258 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/50/bus" dev="sda1" ino=16703 res=1 17:27:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001d80)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001f80)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x2, 0x0) 17:27:54 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:54 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x9}, 0xb) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) [ 330.111150][T13270] device veth1_macvtap left promiscuous mode [ 330.159183][T13275] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 330.203695][ T33] audit: type=1804 audit(1582392474.269:104): pid=13277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/51/bus" dev="sda1" ino=16732 res=1 17:27:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001d80)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001f80)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x2, 0x0) 17:27:54 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:54 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x4e24, @empty}}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, 0x0, 0x300) [ 330.567496][ T33] audit: type=1804 audit(1582392474.639:105): pid=13289 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/52/bus" dev="sda1" ino=16729 res=1 17:27:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001d80)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001f80)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x2, 0x0) 17:27:54 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'batadv0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}}, 0x200408c0) 17:27:54 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(0x0, 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 330.773370][T13275] device veth1_macvtap entered promiscuous mode [ 330.779955][T13275] device macsec0 entered promiscuous mode [ 330.792920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:27:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4051) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x9c}}, 0x0) 17:27:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001540)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff0}, @ETHTOOL_A_BITSET_NOMASK={0x4, 0x5}]}]}, 0x40}}, 0x0) 17:27:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x300) read(r0, &(0x7f0000000000)=""/157, 0x9d) 17:27:55 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003dc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001d80)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001f80)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x2, 0x0) [ 331.181496][ T33] audit: type=1804 audit(1582392475.249:106): pid=13301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir381938973/syzkaller.OrTBiU/53/bus" dev="sda1" ino=16731 res=1 17:27:55 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21dae2"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:27:55 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4087, 0xff7}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/191, 0xbf}}], 0x400000000000051, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001c40)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r4 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r5 = dup(r4) getsockname$ax25(r5, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f00000001c0)={0xa, {0x6, 0x2, 0xb1}}, 0xa) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xce8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x40884) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) [ 331.646904][T13315] ===================================================== [ 331.653923][T13315] BUG: KMSAN: uninit-value in ethnl_update_bitset32+0x2c85/0x3860 [ 331.661893][T13315] CPU: 0 PID: 13315 Comm: syz-executor.4 Not tainted 5.6.0-rc2-syzkaller #0 [ 331.670564][T13315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.680838][T13315] Call Trace: [ 331.684159][T13315] dump_stack+0x1c9/0x220 [ 331.688494][T13315] kmsan_report+0xf7/0x1e0 [ 331.692929][T13315] __msan_warning+0x58/0xa0 [ 331.697440][T13315] ethnl_update_bitset32+0x2c85/0x3860 [ 331.702929][T13315] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 331.709105][T13315] ? kmsan_memcpy_metadata+0xb/0x10 [ 331.714305][T13315] ? __msan_memcpy+0x43/0x50 [ 331.718922][T13315] ethnl_update_bitset+0x11c/0x130 [ 331.724064][T13315] ethnl_set_linkmodes+0x9f9/0x1430 [ 331.729319][T13315] ? kmsan_get_metadata+0x11d/0x180 [ 331.734524][T13315] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.740353][T13315] ? linkmodes_fill_reply+0x5c0/0x5c0 [ 331.746875][T13315] genl_rcv_msg+0x205e/0x2460 [ 331.751586][T13315] netlink_rcv_skb+0x451/0x650 [ 331.756391][T13315] ? genl_unbind+0x380/0x380 [ 331.760993][T13315] genl_rcv+0x63/0x80 [ 331.764991][T13315] netlink_unicast+0xf9e/0x1100 [ 331.769869][T13315] ? genl_pernet_exit+0x90/0x90 [ 331.774746][T13315] netlink_sendmsg+0x1246/0x14d0 [ 331.779719][T13315] ? netlink_getsockopt+0x1440/0x1440 [ 331.785101][T13315] ____sys_sendmsg+0x12b6/0x1350 [ 331.790091][T13315] __sys_sendmsg+0x451/0x5f0 [ 331.794704][T13315] ? kmsan_get_metadata+0x11d/0x180 [ 331.799916][T13315] ? kmsan_get_metadata+0x11d/0x180 [ 331.805133][T13315] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.810982][T13315] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 331.817066][T13315] ? prepare_exit_to_usermode+0x1ca/0x520 [ 331.822797][T13315] ? kmsan_get_metadata+0x4f/0x180 [ 331.827934][T13315] ? kmsan_get_metadata+0x4f/0x180 [ 331.833176][T13315] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.839002][T13315] __ia32_compat_sys_sendmsg+0xed/0x130 [ 331.844567][T13315] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 331.850250][T13315] do_fast_syscall_32+0x3c7/0x6e0 [ 331.855306][T13315] entry_SYSENTER_compat+0x68/0x77 [ 331.860426][T13315] RIP: 0023:0xf7f57d99 [ 331.864490][T13315] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 331.884114][T13315] RSP: 002b:00000000f5d520cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 331.892544][T13315] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000240 [ 331.900524][T13315] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 331.909546][T13315] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 331.917800][T13315] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 331.925777][T13315] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 331.933763][T13315] [ 331.936185][T13315] Uninit was created at: [ 331.940434][T13315] kmsan_internal_poison_shadow+0x66/0xd0 [ 331.946151][T13315] kmsan_slab_alloc+0x8a/0xe0 [ 331.950822][T13315] __kmalloc_node_track_caller+0xb40/0x1200 [ 331.956728][T13315] __alloc_skb+0x2fd/0xac0 [ 331.961152][T13315] netlink_sendmsg+0x7d3/0x14d0 [ 331.965993][T13315] ____sys_sendmsg+0x12b6/0x1350 [ 331.970966][T13315] __sys_sendmsg+0x451/0x5f0 [ 331.975560][T13315] __ia32_compat_sys_sendmsg+0xed/0x130 [ 331.981097][T13315] do_fast_syscall_32+0x3c7/0x6e0 [ 331.986140][T13315] entry_SYSENTER_compat+0x68/0x77 [ 331.991249][T13315] ===================================================== [ 331.998288][T13315] Disabling lock debugging due to kernel taint [ 332.004438][T13315] Kernel panic - not syncing: panic_on_warn set ... [ 332.011021][T13315] CPU: 0 PID: 13315 Comm: syz-executor.4 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 332.021178][T13315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.031257][T13315] Call Trace: [ 332.034564][T13315] dump_stack+0x1c9/0x220 [ 332.038990][T13315] panic+0x3d5/0xc3e [ 332.042907][T13315] kmsan_report+0x1df/0x1e0 [ 332.047426][T13315] __msan_warning+0x58/0xa0 [ 332.052022][T13315] ethnl_update_bitset32+0x2c85/0x3860 [ 332.057528][T13315] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 332.065669][T13315] ? kmsan_memcpy_metadata+0xb/0x10 [ 332.070902][T13315] ? __msan_memcpy+0x43/0x50 [ 332.075511][T13315] ethnl_update_bitset+0x11c/0x130 [ 332.080653][T13315] ethnl_set_linkmodes+0x9f9/0x1430 [ 332.085890][T13315] ? kmsan_get_metadata+0x11d/0x180 [ 332.091229][T13315] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 332.097054][T13315] ? linkmodes_fill_reply+0x5c0/0x5c0 [ 332.102426][T13315] genl_rcv_msg+0x205e/0x2460 [ 332.107150][T13315] netlink_rcv_skb+0x451/0x650 [ 332.111925][T13315] ? genl_unbind+0x380/0x380 [ 332.116523][T13315] genl_rcv+0x63/0x80 [ 332.120500][T13315] netlink_unicast+0xf9e/0x1100 [ 332.125365][T13315] ? genl_pernet_exit+0x90/0x90 [ 332.130231][T13315] netlink_sendmsg+0x1246/0x14d0 [ 332.135188][T13315] ? netlink_getsockopt+0x1440/0x1440 [ 332.140583][T13315] ____sys_sendmsg+0x12b6/0x1350 [ 332.145632][T13315] __sys_sendmsg+0x451/0x5f0 [ 332.150275][T13315] ? kmsan_get_metadata+0x11d/0x180 [ 332.155492][T13315] ? kmsan_get_metadata+0x11d/0x180 [ 332.160776][T13315] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 332.166596][T13315] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 332.172678][T13315] ? prepare_exit_to_usermode+0x1ca/0x520 [ 332.178421][T13315] ? kmsan_get_metadata+0x4f/0x180 [ 332.183531][T13315] ? kmsan_get_metadata+0x4f/0x180 [ 332.188653][T13315] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 332.194476][T13315] __ia32_compat_sys_sendmsg+0xed/0x130 [ 332.200028][T13315] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 332.205586][T13315] do_fast_syscall_32+0x3c7/0x6e0 [ 332.210655][T13315] entry_SYSENTER_compat+0x68/0x77 [ 332.215781][T13315] RIP: 0023:0xf7f57d99 [ 332.219859][T13315] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 332.239467][T13315] RSP: 002b:00000000f5d520cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 332.248327][T13315] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000240 [ 332.256313][T13315] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 332.264283][T13315] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 332.272258][T13315] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 332.280242][T13315] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 332.289733][T13315] Kernel Offset: 0x1ce00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 332.301366][T13315] Rebooting in 86400 seconds..